Warning: Permanently added '[localhost]:32252' (ECDSA) to the list of known hosts. 2023/10/12 06:37:40 fuzzer started 2023/10/12 06:37:40 dialing manager at localhost:34861 syzkaller login: [ 36.106272] cgroup: Unknown subsys name 'net' [ 36.107711] cgroup: Unknown subsys name 'net_prio' [ 36.108999] cgroup: Unknown subsys name 'devices' [ 36.110912] cgroup: Unknown subsys name 'blkio' [ 36.166616] cgroup: Unknown subsys name 'hugetlb' [ 36.168001] cgroup: Unknown subsys name 'rlimit' 2023/10/12 06:37:54 syscalls: 2215 2023/10/12 06:37:54 code coverage: enabled 2023/10/12 06:37:54 comparison tracing: enabled 2023/10/12 06:37:54 extra coverage: enabled 2023/10/12 06:37:54 setuid sandbox: enabled 2023/10/12 06:37:54 namespace sandbox: enabled 2023/10/12 06:37:54 Android sandbox: enabled 2023/10/12 06:37:54 fault injection: enabled 2023/10/12 06:37:54 leak checking: enabled 2023/10/12 06:37:54 net packet injection: enabled 2023/10/12 06:37:54 net device setup: enabled 2023/10/12 06:37:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/12 06:37:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/12 06:37:54 USB emulation: enabled 2023/10/12 06:37:54 hci packet injection: enabled 2023/10/12 06:37:54 wifi device emulation: enabled 2023/10/12 06:37:54 802.15.4 emulation: enabled 2023/10/12 06:37:54 fetching corpus: 50, signal 33121/34973 (executing program) 2023/10/12 06:37:54 fetching corpus: 100, signal 48038/51619 (executing program) 2023/10/12 06:37:54 fetching corpus: 150, signal 58213/63453 (executing program) 2023/10/12 06:37:54 fetching corpus: 200, signal 70568/77330 (executing program) 2023/10/12 06:37:54 fetching corpus: 250, signal 80680/88912 (executing program) 2023/10/12 06:37:54 fetching corpus: 300, signal 85388/95143 (executing program) 2023/10/12 06:37:54 fetching corpus: 350, signal 89507/100764 (executing program) 2023/10/12 06:37:55 fetching corpus: 400, signal 94173/106860 (executing program) 2023/10/12 06:37:55 fetching corpus: 450, signal 99593/113609 (executing program) 2023/10/12 06:37:55 fetching corpus: 500, signal 104543/119904 (executing program) 2023/10/12 06:37:55 fetching corpus: 550, signal 111162/127739 (executing program) 2023/10/12 06:37:55 fetching corpus: 600, signal 114957/132852 (executing program) 2023/10/12 06:37:55 fetching corpus: 650, signal 119780/138936 (executing program) 2023/10/12 06:37:55 fetching corpus: 700, signal 122715/143157 (executing program) 2023/10/12 06:37:56 fetching corpus: 750, signal 126848/148452 (executing program) 2023/10/12 06:37:56 fetching corpus: 800, signal 129570/152411 (executing program) 2023/10/12 06:37:56 fetching corpus: 850, signal 132413/156473 (executing program) 2023/10/12 06:37:56 fetching corpus: 900, signal 135439/160674 (executing program) 2023/10/12 06:37:56 fetching corpus: 950, signal 139685/166012 (executing program) 2023/10/12 06:37:56 fetching corpus: 1000, signal 144136/171448 (executing program) 2023/10/12 06:37:56 fetching corpus: 1050, signal 147298/175659 (executing program) 2023/10/12 06:37:57 fetching corpus: 1100, signal 149568/179047 (executing program) 2023/10/12 06:37:57 fetching corpus: 1150, signal 152247/182815 (executing program) 2023/10/12 06:37:57 fetching corpus: 1200, signal 154926/186509 (executing program) 2023/10/12 06:37:57 fetching corpus: 1250, signal 156908/189617 (executing program) 2023/10/12 06:37:57 fetching corpus: 1300, signal 159888/193542 (executing program) 2023/10/12 06:37:57 fetching corpus: 1350, signal 161882/196629 (executing program) 2023/10/12 06:37:57 fetching corpus: 1400, signal 164144/199875 (executing program) 2023/10/12 06:37:57 fetching corpus: 1450, signal 165973/202775 (executing program) 2023/10/12 06:37:58 fetching corpus: 1500, signal 167353/205190 (executing program) 2023/10/12 06:37:58 fetching corpus: 1550, signal 169306/208144 (executing program) 2023/10/12 06:37:58 fetching corpus: 1600, signal 171191/211039 (executing program) 2023/10/12 06:37:58 fetching corpus: 1650, signal 172991/213817 (executing program) 2023/10/12 06:37:58 fetching corpus: 1700, signal 174186/216068 (executing program) 2023/10/12 06:37:58 fetching corpus: 1750, signal 175774/218620 (executing program) 2023/10/12 06:37:58 fetching corpus: 1800, signal 178309/221969 (executing program) 2023/10/12 06:37:59 fetching corpus: 1850, signal 179529/224225 (executing program) 2023/10/12 06:37:59 fetching corpus: 1900, signal 181306/226896 (executing program) 2023/10/12 06:37:59 fetching corpus: 1950, signal 182566/229138 (executing program) 2023/10/12 06:37:59 fetching corpus: 2000, signal 184430/231915 (executing program) 2023/10/12 06:37:59 fetching corpus: 2050, signal 185951/234359 (executing program) 2023/10/12 06:37:59 fetching corpus: 2100, signal 187353/236660 (executing program) 2023/10/12 06:37:59 fetching corpus: 2150, signal 188642/238860 (executing program) 2023/10/12 06:37:59 fetching corpus: 2200, signal 189818/240978 (executing program) 2023/10/12 06:37:59 fetching corpus: 2250, signal 190617/242764 (executing program) 2023/10/12 06:38:00 fetching corpus: 2300, signal 191489/244626 (executing program) 2023/10/12 06:38:00 fetching corpus: 2350, signal 192243/246390 (executing program) 2023/10/12 06:38:00 fetching corpus: 2400, signal 193458/248502 (executing program) 2023/10/12 06:38:00 fetching corpus: 2450, signal 194660/250590 (executing program) 2023/10/12 06:38:00 fetching corpus: 2500, signal 196038/252745 (executing program) 2023/10/12 06:38:00 fetching corpus: 2550, signal 196975/254594 (executing program) 2023/10/12 06:38:00 fetching corpus: 2600, signal 197815/256359 (executing program) 2023/10/12 06:38:00 fetching corpus: 2650, signal 198914/258374 (executing program) 2023/10/12 06:38:01 fetching corpus: 2700, signal 199957/260346 (executing program) 2023/10/12 06:38:01 fetching corpus: 2750, signal 201070/262292 (executing program) 2023/10/12 06:38:01 fetching corpus: 2800, signal 202189/264239 (executing program) 2023/10/12 06:38:01 fetching corpus: 2850, signal 202960/265897 (executing program) 2023/10/12 06:38:01 fetching corpus: 2900, signal 204144/267909 (executing program) 2023/10/12 06:38:01 fetching corpus: 2950, signal 205175/269828 (executing program) 2023/10/12 06:38:01 fetching corpus: 3000, signal 206236/271718 (executing program) 2023/10/12 06:38:01 fetching corpus: 3050, signal 207466/273730 (executing program) 2023/10/12 06:38:01 fetching corpus: 3100, signal 208617/275712 (executing program) 2023/10/12 06:38:02 fetching corpus: 3150, signal 209820/277639 (executing program) 2023/10/12 06:38:02 fetching corpus: 3200, signal 210959/279566 (executing program) 2023/10/12 06:38:02 fetching corpus: 3250, signal 211682/281191 (executing program) 2023/10/12 06:38:02 fetching corpus: 3300, signal 212620/282964 (executing program) 2023/10/12 06:38:02 fetching corpus: 3350, signal 213548/284730 (executing program) 2023/10/12 06:38:02 fetching corpus: 3400, signal 214270/286282 (executing program) 2023/10/12 06:38:02 fetching corpus: 3450, signal 215201/287968 (executing program) 2023/10/12 06:38:02 fetching corpus: 3500, signal 215946/289501 (executing program) 2023/10/12 06:38:03 fetching corpus: 3550, signal 216594/290995 (executing program) 2023/10/12 06:38:03 fetching corpus: 3600, signal 217408/292581 (executing program) 2023/10/12 06:38:03 fetching corpus: 3650, signal 218210/294151 (executing program) 2023/10/12 06:38:03 fetching corpus: 3700, signal 218947/295741 (executing program) 2023/10/12 06:38:03 fetching corpus: 3750, signal 219737/297302 (executing program) 2023/10/12 06:38:03 fetching corpus: 3800, signal 220533/298858 (executing program) 2023/10/12 06:38:03 fetching corpus: 3850, signal 221113/300289 (executing program) 2023/10/12 06:38:03 fetching corpus: 3900, signal 222132/301985 (executing program) 2023/10/12 06:38:03 fetching corpus: 3950, signal 223094/303650 (executing program) 2023/10/12 06:38:04 fetching corpus: 4000, signal 223916/305150 (executing program) 2023/10/12 06:38:04 fetching corpus: 4050, signal 224743/306704 (executing program) 2023/10/12 06:38:04 fetching corpus: 4100, signal 225545/308233 (executing program) 2023/10/12 06:38:04 fetching corpus: 4150, signal 226171/309642 (executing program) 2023/10/12 06:38:04 fetching corpus: 4200, signal 226740/310996 (executing program) 2023/10/12 06:38:04 fetching corpus: 4250, signal 227515/312501 (executing program) 2023/10/12 06:38:04 fetching corpus: 4300, signal 228311/313983 (executing program) 2023/10/12 06:38:04 fetching corpus: 4350, signal 229735/315871 (executing program) 2023/10/12 06:38:05 fetching corpus: 4400, signal 230246/317180 (executing program) 2023/10/12 06:38:05 fetching corpus: 4450, signal 230843/318540 (executing program) 2023/10/12 06:38:05 fetching corpus: 4500, signal 231497/319894 (executing program) 2023/10/12 06:38:05 fetching corpus: 4550, signal 232164/321258 (executing program) 2023/10/12 06:38:05 fetching corpus: 4600, signal 232877/322678 (executing program) 2023/10/12 06:38:05 fetching corpus: 4650, signal 233623/324062 (executing program) 2023/10/12 06:38:05 fetching corpus: 4700, signal 234129/325363 (executing program) 2023/10/12 06:38:05 fetching corpus: 4750, signal 235055/326857 (executing program) 2023/10/12 06:38:06 fetching corpus: 4800, signal 235836/328301 (executing program) 2023/10/12 06:38:06 fetching corpus: 4850, signal 236521/329625 (executing program) 2023/10/12 06:38:06 fetching corpus: 4900, signal 237300/331032 (executing program) 2023/10/12 06:38:06 fetching corpus: 4950, signal 237928/332335 (executing program) 2023/10/12 06:38:06 fetching corpus: 5000, signal 238679/333681 (executing program) 2023/10/12 06:38:06 fetching corpus: 5050, signal 239348/335037 (executing program) 2023/10/12 06:38:06 fetching corpus: 5100, signal 239852/336257 (executing program) 2023/10/12 06:38:06 fetching corpus: 5150, signal 240711/337649 (executing program) 2023/10/12 06:38:07 fetching corpus: 5200, signal 241409/338964 (executing program) 2023/10/12 06:38:07 fetching corpus: 5250, signal 241965/340251 (executing program) 2023/10/12 06:38:07 fetching corpus: 5300, signal 242692/341568 (executing program) 2023/10/12 06:38:07 fetching corpus: 5350, signal 243343/342853 (executing program) 2023/10/12 06:38:07 fetching corpus: 5400, signal 244130/344198 (executing program) 2023/10/12 06:38:07 fetching corpus: 5450, signal 244849/345469 (executing program) 2023/10/12 06:38:07 fetching corpus: 5500, signal 245348/346687 (executing program) 2023/10/12 06:38:07 fetching corpus: 5550, signal 245816/347827 (executing program) 2023/10/12 06:38:07 fetching corpus: 5600, signal 246433/349076 (executing program) 2023/10/12 06:38:08 fetching corpus: 5650, signal 246821/350169 (executing program) 2023/10/12 06:38:08 fetching corpus: 5700, signal 247397/351395 (executing program) 2023/10/12 06:38:08 fetching corpus: 5750, signal 248077/352652 (executing program) 2023/10/12 06:38:08 fetching corpus: 5800, signal 248453/353775 (executing program) 2023/10/12 06:38:08 fetching corpus: 5850, signal 248982/354915 (executing program) 2023/10/12 06:38:08 fetching corpus: 5900, signal 249822/356232 (executing program) 2023/10/12 06:38:08 fetching corpus: 5950, signal 250421/357395 (executing program) 2023/10/12 06:38:08 fetching corpus: 6000, signal 251053/358631 (executing program) 2023/10/12 06:38:08 fetching corpus: 6050, signal 251584/359761 (executing program) 2023/10/12 06:38:09 fetching corpus: 6100, signal 252121/360856 (executing program) 2023/10/12 06:38:09 fetching corpus: 6150, signal 252769/362028 (executing program) 2023/10/12 06:38:09 fetching corpus: 6200, signal 253686/363309 (executing program) 2023/10/12 06:38:09 fetching corpus: 6250, signal 254264/364491 (executing program) 2023/10/12 06:38:09 fetching corpus: 6300, signal 255082/365732 (executing program) 2023/10/12 06:38:09 fetching corpus: 6350, signal 255596/366860 (executing program) 2023/10/12 06:38:09 fetching corpus: 6400, signal 256078/367963 (executing program) 2023/10/12 06:38:09 fetching corpus: 6450, signal 256573/369039 (executing program) 2023/10/12 06:38:10 fetching corpus: 6500, signal 257161/370119 (executing program) 2023/10/12 06:38:10 fetching corpus: 6550, signal 257886/371316 (executing program) 2023/10/12 06:38:10 fetching corpus: 6600, signal 258509/372390 (executing program) 2023/10/12 06:38:10 fetching corpus: 6650, signal 258937/373397 (executing program) 2023/10/12 06:38:10 fetching corpus: 6700, signal 259491/374503 (executing program) 2023/10/12 06:38:10 fetching corpus: 6750, signal 260104/375652 (executing program) 2023/10/12 06:38:10 fetching corpus: 6800, signal 260524/376712 (executing program) 2023/10/12 06:38:10 fetching corpus: 6850, signal 261182/377841 (executing program) 2023/10/12 06:38:10 fetching corpus: 6900, signal 261742/378893 (executing program) 2023/10/12 06:38:11 fetching corpus: 6950, signal 262230/379911 (executing program) 2023/10/12 06:38:11 fetching corpus: 7000, signal 262648/380945 (executing program) 2023/10/12 06:38:11 fetching corpus: 7050, signal 263296/382018 (executing program) 2023/10/12 06:38:11 fetching corpus: 7100, signal 263837/383023 (executing program) 2023/10/12 06:38:11 fetching corpus: 7150, signal 264331/384086 (executing program) 2023/10/12 06:38:11 fetching corpus: 7200, signal 264723/385073 (executing program) 2023/10/12 06:38:11 fetching corpus: 7250, signal 265180/386099 (executing program) 2023/10/12 06:38:11 fetching corpus: 7300, signal 265942/387229 (executing program) 2023/10/12 06:38:12 fetching corpus: 7350, signal 266596/388239 (executing program) 2023/10/12 06:38:12 fetching corpus: 7400, signal 267020/389233 (executing program) 2023/10/12 06:38:12 fetching corpus: 7450, signal 267384/390171 (executing program) 2023/10/12 06:38:12 fetching corpus: 7500, signal 267799/391151 (executing program) 2023/10/12 06:38:12 fetching corpus: 7550, signal 268580/392271 (executing program) 2023/10/12 06:38:12 fetching corpus: 7600, signal 269041/393263 (executing program) 2023/10/12 06:38:12 fetching corpus: 7650, signal 269483/394245 (executing program) 2023/10/12 06:38:12 fetching corpus: 7700, signal 269893/395183 (executing program) 2023/10/12 06:38:13 fetching corpus: 7750, signal 270338/396117 (executing program) 2023/10/12 06:38:13 fetching corpus: 7800, signal 270783/397064 (executing program) 2023/10/12 06:38:13 fetching corpus: 7850, signal 271220/398007 (executing program) 2023/10/12 06:38:13 fetching corpus: 7900, signal 271730/398977 (executing program) 2023/10/12 06:38:13 fetching corpus: 7950, signal 272189/399901 (executing program) 2023/10/12 06:38:13 fetching corpus: 8000, signal 272664/400854 (executing program) 2023/10/12 06:38:13 fetching corpus: 8050, signal 273066/401751 (executing program) 2023/10/12 06:38:13 fetching corpus: 8100, signal 273512/402671 (executing program) 2023/10/12 06:38:14 fetching corpus: 8150, signal 273927/403590 (executing program) 2023/10/12 06:38:14 fetching corpus: 8200, signal 274307/404493 (executing program) 2023/10/12 06:38:14 fetching corpus: 8250, signal 274779/405425 (executing program) 2023/10/12 06:38:14 fetching corpus: 8300, signal 275180/406354 (executing program) 2023/10/12 06:38:14 fetching corpus: 8350, signal 275586/407265 (executing program) 2023/10/12 06:38:14 fetching corpus: 8400, signal 276128/408152 (executing program) 2023/10/12 06:38:14 fetching corpus: 8450, signal 276490/409061 (executing program) 2023/10/12 06:38:14 fetching corpus: 8500, signal 276879/409903 (executing program) 2023/10/12 06:38:15 fetching corpus: 8550, signal 277358/410784 (executing program) 2023/10/12 06:38:15 fetching corpus: 8600, signal 277680/411643 (executing program) 2023/10/12 06:38:15 fetching corpus: 8650, signal 278079/412540 (executing program) 2023/10/12 06:38:15 fetching corpus: 8700, signal 278479/413401 (executing program) 2023/10/12 06:38:15 fetching corpus: 8750, signal 278936/414281 (executing program) 2023/10/12 06:38:15 fetching corpus: 8800, signal 279204/415105 (executing program) 2023/10/12 06:38:15 fetching corpus: 8850, signal 279636/415924 (executing program) 2023/10/12 06:38:15 fetching corpus: 8900, signal 280235/416859 (executing program) 2023/10/12 06:38:16 fetching corpus: 8950, signal 280577/417685 (executing program) 2023/10/12 06:38:16 fetching corpus: 9000, signal 280876/418524 (executing program) 2023/10/12 06:38:16 fetching corpus: 9050, signal 281302/419350 (executing program) 2023/10/12 06:38:16 fetching corpus: 9100, signal 281794/420216 (executing program) 2023/10/12 06:38:16 fetching corpus: 9150, signal 282323/421051 (executing program) 2023/10/12 06:38:16 fetching corpus: 9200, signal 282580/421872 (executing program) 2023/10/12 06:38:16 fetching corpus: 9250, signal 282991/422670 (executing program) 2023/10/12 06:38:17 fetching corpus: 9300, signal 283451/423494 (executing program) 2023/10/12 06:38:17 fetching corpus: 9350, signal 284400/424446 (executing program) 2023/10/12 06:38:17 fetching corpus: 9400, signal 284675/425261 (executing program) 2023/10/12 06:38:17 fetching corpus: 9450, signal 284978/426057 (executing program) 2023/10/12 06:38:17 fetching corpus: 9500, signal 285372/426883 (executing program) 2023/10/12 06:38:17 fetching corpus: 9550, signal 285840/427669 (executing program) 2023/10/12 06:38:17 fetching corpus: 9600, signal 286117/428440 (executing program) 2023/10/12 06:38:17 fetching corpus: 9650, signal 286515/429232 (executing program) 2023/10/12 06:38:18 fetching corpus: 9700, signal 286982/430023 (executing program) 2023/10/12 06:38:18 fetching corpus: 9750, signal 287452/430832 (executing program) 2023/10/12 06:38:18 fetching corpus: 9800, signal 287805/431612 (executing program) 2023/10/12 06:38:18 fetching corpus: 9850, signal 288295/432419 (executing program) 2023/10/12 06:38:18 fetching corpus: 9900, signal 288620/433213 (executing program) 2023/10/12 06:38:18 fetching corpus: 9950, signal 288908/434022 (executing program) 2023/10/12 06:38:18 fetching corpus: 10000, signal 289279/434774 (executing program) 2023/10/12 06:38:18 fetching corpus: 10050, signal 289679/435579 (executing program) 2023/10/12 06:38:18 fetching corpus: 10100, signal 289980/436336 (executing program) 2023/10/12 06:38:19 fetching corpus: 10150, signal 290301/437120 (executing program) 2023/10/12 06:38:19 fetching corpus: 10200, signal 290621/437865 (executing program) 2023/10/12 06:38:19 fetching corpus: 10250, signal 290982/438572 (executing program) 2023/10/12 06:38:19 fetching corpus: 10300, signal 291420/439378 (executing program) 2023/10/12 06:38:19 fetching corpus: 10350, signal 291810/440146 (executing program) 2023/10/12 06:38:19 fetching corpus: 10400, signal 292173/440884 (executing program) 2023/10/12 06:38:19 fetching corpus: 10450, signal 292557/441633 (executing program) 2023/10/12 06:38:20 fetching corpus: 10500, signal 292956/442354 (executing program) 2023/10/12 06:38:20 fetching corpus: 10550, signal 293271/443134 (executing program) 2023/10/12 06:38:20 fetching corpus: 10600, signal 293695/443920 (executing program) 2023/10/12 06:38:20 fetching corpus: 10650, signal 294005/444603 (executing program) 2023/10/12 06:38:20 fetching corpus: 10700, signal 294392/445308 (executing program) 2023/10/12 06:38:20 fetching corpus: 10750, signal 294673/446024 (executing program) 2023/10/12 06:38:20 fetching corpus: 10800, signal 294989/446748 (executing program) 2023/10/12 06:38:20 fetching corpus: 10850, signal 295403/447450 (executing program) 2023/10/12 06:38:21 fetching corpus: 10900, signal 295712/448205 (executing program) 2023/10/12 06:38:21 fetching corpus: 10950, signal 296024/448937 (executing program) 2023/10/12 06:38:21 fetching corpus: 11000, signal 296356/449655 (executing program) 2023/10/12 06:38:21 fetching corpus: 11050, signal 296623/450368 (executing program) 2023/10/12 06:38:21 fetching corpus: 11100, signal 297036/451075 (executing program) 2023/10/12 06:38:21 fetching corpus: 11150, signal 297388/451737 (executing program) 2023/10/12 06:38:21 fetching corpus: 11200, signal 297716/452438 (executing program) 2023/10/12 06:38:22 fetching corpus: 11250, signal 298110/453106 (executing program) 2023/10/12 06:38:22 fetching corpus: 11300, signal 298385/453804 (executing program) 2023/10/12 06:38:22 fetching corpus: 11350, signal 298635/454496 (executing program) 2023/10/12 06:38:22 fetching corpus: 11400, signal 299037/454721 (executing program) 2023/10/12 06:38:22 fetching corpus: 11450, signal 299335/454721 (executing program) 2023/10/12 06:38:22 fetching corpus: 11500, signal 299690/454721 (executing program) 2023/10/12 06:38:22 fetching corpus: 11550, signal 299915/454721 (executing program) 2023/10/12 06:38:22 fetching corpus: 11600, signal 300234/454721 (executing program) 2023/10/12 06:38:22 fetching corpus: 11650, signal 300460/454721 (executing program) 2023/10/12 06:38:23 fetching corpus: 11700, signal 300745/454721 (executing program) 2023/10/12 06:38:23 fetching corpus: 11750, signal 301041/454721 (executing program) 2023/10/12 06:38:23 fetching corpus: 11800, signal 301292/454721 (executing program) 2023/10/12 06:38:23 fetching corpus: 11850, signal 301593/454721 (executing program) 2023/10/12 06:38:23 fetching corpus: 11900, signal 301967/454721 (executing program) 2023/10/12 06:38:23 fetching corpus: 11950, signal 302225/454721 (executing program) 2023/10/12 06:38:23 fetching corpus: 12000, signal 302535/454721 (executing program) 2023/10/12 06:38:23 fetching corpus: 12050, signal 302900/454721 (executing program) 2023/10/12 06:38:24 fetching corpus: 12100, signal 303233/454721 (executing program) 2023/10/12 06:38:24 fetching corpus: 12150, signal 303526/454721 (executing program) 2023/10/12 06:38:24 fetching corpus: 12200, signal 303829/454721 (executing program) 2023/10/12 06:38:24 fetching corpus: 12250, signal 304040/454721 (executing program) 2023/10/12 06:38:24 fetching corpus: 12300, signal 304284/454721 (executing program) 2023/10/12 06:38:24 fetching corpus: 12350, signal 304648/454721 (executing program) 2023/10/12 06:38:24 fetching corpus: 12400, signal 304994/454721 (executing program) 2023/10/12 06:38:24 fetching corpus: 12450, signal 305369/454721 (executing program) 2023/10/12 06:38:24 fetching corpus: 12500, signal 305627/454721 (executing program) 2023/10/12 06:38:25 fetching corpus: 12550, signal 305914/454721 (executing program) 2023/10/12 06:38:25 fetching corpus: 12600, signal 306296/454721 (executing program) 2023/10/12 06:38:25 fetching corpus: 12650, signal 306562/454721 (executing program) 2023/10/12 06:38:25 fetching corpus: 12700, signal 306911/454721 (executing program) 2023/10/12 06:38:25 fetching corpus: 12750, signal 307151/454721 (executing program) 2023/10/12 06:38:25 fetching corpus: 12800, signal 307431/454721 (executing program) 2023/10/12 06:38:25 fetching corpus: 12850, signal 307717/454721 (executing program) 2023/10/12 06:38:26 fetching corpus: 12900, signal 307955/454721 (executing program) 2023/10/12 06:38:26 fetching corpus: 12950, signal 308268/454721 (executing program) 2023/10/12 06:38:26 fetching corpus: 13000, signal 308484/454721 (executing program) 2023/10/12 06:38:26 fetching corpus: 13050, signal 308751/454721 (executing program) 2023/10/12 06:38:26 fetching corpus: 13100, signal 309090/454721 (executing program) 2023/10/12 06:38:26 fetching corpus: 13150, signal 309372/454721 (executing program) 2023/10/12 06:38:26 fetching corpus: 13200, signal 309577/454721 (executing program) 2023/10/12 06:38:26 fetching corpus: 13250, signal 309868/454721 (executing program) 2023/10/12 06:38:26 fetching corpus: 13300, signal 310224/454721 (executing program) 2023/10/12 06:38:27 fetching corpus: 13350, signal 310461/454721 (executing program) 2023/10/12 06:38:27 fetching corpus: 13400, signal 310722/454721 (executing program) 2023/10/12 06:38:27 fetching corpus: 13450, signal 311013/454721 (executing program) 2023/10/12 06:38:27 fetching corpus: 13500, signal 311353/454721 (executing program) 2023/10/12 06:38:27 fetching corpus: 13550, signal 311641/454721 (executing program) 2023/10/12 06:38:27 fetching corpus: 13600, signal 312963/454721 (executing program) 2023/10/12 06:38:27 fetching corpus: 13650, signal 313250/454721 (executing program) 2023/10/12 06:38:27 fetching corpus: 13700, signal 313538/454721 (executing program) 2023/10/12 06:38:28 fetching corpus: 13750, signal 313712/454721 (executing program) 2023/10/12 06:38:28 fetching corpus: 13800, signal 314092/454721 (executing program) 2023/10/12 06:38:28 fetching corpus: 13850, signal 314318/454721 (executing program) 2023/10/12 06:38:28 fetching corpus: 13900, signal 314685/454721 (executing program) 2023/10/12 06:38:28 fetching corpus: 13950, signal 315000/454721 (executing program) 2023/10/12 06:38:28 fetching corpus: 14000, signal 315207/454721 (executing program) 2023/10/12 06:38:28 fetching corpus: 14050, signal 315523/454721 (executing program) 2023/10/12 06:38:28 fetching corpus: 14100, signal 315754/454721 (executing program) 2023/10/12 06:38:29 fetching corpus: 14150, signal 316074/454721 (executing program) 2023/10/12 06:38:29 fetching corpus: 14200, signal 316364/454721 (executing program) 2023/10/12 06:38:29 fetching corpus: 14250, signal 316627/454721 (executing program) 2023/10/12 06:38:29 fetching corpus: 14300, signal 316924/454721 (executing program) 2023/10/12 06:38:29 fetching corpus: 14350, signal 317267/454721 (executing program) 2023/10/12 06:38:29 fetching corpus: 14400, signal 317618/454721 (executing program) 2023/10/12 06:38:29 fetching corpus: 14450, signal 317847/454721 (executing program) 2023/10/12 06:38:29 fetching corpus: 14500, signal 318168/454721 (executing program) 2023/10/12 06:38:29 fetching corpus: 14550, signal 318480/454721 (executing program) 2023/10/12 06:38:30 fetching corpus: 14600, signal 318660/454721 (executing program) 2023/10/12 06:38:30 fetching corpus: 14650, signal 318949/454721 (executing program) 2023/10/12 06:38:30 fetching corpus: 14700, signal 319134/454721 (executing program) 2023/10/12 06:38:30 fetching corpus: 14750, signal 319313/454721 (executing program) 2023/10/12 06:38:30 fetching corpus: 14800, signal 319585/454721 (executing program) 2023/10/12 06:38:30 fetching corpus: 14850, signal 319822/454721 (executing program) 2023/10/12 06:38:30 fetching corpus: 14900, signal 320122/454721 (executing program) 2023/10/12 06:38:30 fetching corpus: 14950, signal 320405/454721 (executing program) 2023/10/12 06:38:31 fetching corpus: 15000, signal 320673/454721 (executing program) 2023/10/12 06:38:31 fetching corpus: 15050, signal 320935/454721 (executing program) 2023/10/12 06:38:31 fetching corpus: 15100, signal 321159/454721 (executing program) 2023/10/12 06:38:31 fetching corpus: 15150, signal 321433/454721 (executing program) 2023/10/12 06:38:31 fetching corpus: 15200, signal 321603/454721 (executing program) 2023/10/12 06:38:31 fetching corpus: 15250, signal 321863/454721 (executing program) 2023/10/12 06:38:31 fetching corpus: 15300, signal 322079/454721 (executing program) 2023/10/12 06:38:31 fetching corpus: 15350, signal 322296/454721 (executing program) 2023/10/12 06:38:31 fetching corpus: 15400, signal 322714/454721 (executing program) 2023/10/12 06:38:32 fetching corpus: 15450, signal 322995/454721 (executing program) 2023/10/12 06:38:32 fetching corpus: 15500, signal 323299/454721 (executing program) 2023/10/12 06:38:32 fetching corpus: 15550, signal 323502/454721 (executing program) 2023/10/12 06:38:32 fetching corpus: 15600, signal 323747/454721 (executing program) 2023/10/12 06:38:32 fetching corpus: 15650, signal 324024/454721 (executing program) 2023/10/12 06:38:32 fetching corpus: 15700, signal 324397/454721 (executing program) 2023/10/12 06:38:32 fetching corpus: 15750, signal 324630/454721 (executing program) 2023/10/12 06:38:32 fetching corpus: 15800, signal 324878/454721 (executing program) 2023/10/12 06:38:32 fetching corpus: 15850, signal 325046/454721 (executing program) 2023/10/12 06:38:33 fetching corpus: 15900, signal 325334/454721 (executing program) 2023/10/12 06:38:33 fetching corpus: 15950, signal 325548/454721 (executing program) 2023/10/12 06:38:33 fetching corpus: 16000, signal 325760/454721 (executing program) 2023/10/12 06:38:33 fetching corpus: 16050, signal 326014/454721 (executing program) 2023/10/12 06:38:33 fetching corpus: 16100, signal 326400/454721 (executing program) 2023/10/12 06:38:33 fetching corpus: 16150, signal 326596/454721 (executing program) 2023/10/12 06:38:33 fetching corpus: 16200, signal 326832/454721 (executing program) 2023/10/12 06:38:33 fetching corpus: 16250, signal 327063/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16300, signal 327229/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16350, signal 327466/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16400, signal 327713/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16450, signal 327980/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16500, signal 328288/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16550, signal 328525/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16600, signal 328726/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16650, signal 328879/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16700, signal 329143/454721 (executing program) 2023/10/12 06:38:34 fetching corpus: 16750, signal 329372/454721 (executing program) 2023/10/12 06:38:35 fetching corpus: 16800, signal 329570/454721 (executing program) 2023/10/12 06:38:35 fetching corpus: 16850, signal 329829/454721 (executing program) 2023/10/12 06:38:35 fetching corpus: 16900, signal 330223/454721 (executing program) 2023/10/12 06:38:35 fetching corpus: 16950, signal 330480/454721 (executing program) 2023/10/12 06:38:35 fetching corpus: 17000, signal 330666/454722 (executing program) 2023/10/12 06:38:35 fetching corpus: 17050, signal 330847/454722 (executing program) 2023/10/12 06:38:35 fetching corpus: 17100, signal 331075/454722 (executing program) 2023/10/12 06:38:35 fetching corpus: 17150, signal 331425/454722 (executing program) 2023/10/12 06:38:36 fetching corpus: 17200, signal 331678/454722 (executing program) 2023/10/12 06:38:36 fetching corpus: 17250, signal 331915/454722 (executing program) 2023/10/12 06:38:36 fetching corpus: 17300, signal 332136/454722 (executing program) 2023/10/12 06:38:36 fetching corpus: 17350, signal 332386/454722 (executing program) 2023/10/12 06:38:36 fetching corpus: 17400, signal 332627/454722 (executing program) 2023/10/12 06:38:36 fetching corpus: 17450, signal 332863/454722 (executing program) 2023/10/12 06:38:36 fetching corpus: 17500, signal 333040/454722 (executing program) 2023/10/12 06:38:36 fetching corpus: 17550, signal 333270/454722 (executing program) 2023/10/12 06:38:37 fetching corpus: 17600, signal 333428/454722 (executing program) 2023/10/12 06:38:37 fetching corpus: 17650, signal 333608/454722 (executing program) 2023/10/12 06:38:37 fetching corpus: 17700, signal 333879/454722 (executing program) 2023/10/12 06:38:37 fetching corpus: 17750, signal 334146/454722 (executing program) 2023/10/12 06:38:37 fetching corpus: 17800, signal 334321/454722 (executing program) 2023/10/12 06:38:37 fetching corpus: 17850, signal 334527/454722 (executing program) 2023/10/12 06:38:37 fetching corpus: 17900, signal 334720/454722 (executing program) 2023/10/12 06:38:37 fetching corpus: 17950, signal 334963/454722 (executing program) 2023/10/12 06:38:37 fetching corpus: 18000, signal 335234/454722 (executing program) 2023/10/12 06:38:38 fetching corpus: 18050, signal 335480/454722 (executing program) 2023/10/12 06:38:38 fetching corpus: 18100, signal 335750/454722 (executing program) 2023/10/12 06:38:38 fetching corpus: 18150, signal 335883/454722 (executing program) 2023/10/12 06:38:38 fetching corpus: 18200, signal 336021/454722 (executing program) 2023/10/12 06:38:38 fetching corpus: 18250, signal 336207/454722 (executing program) 2023/10/12 06:38:38 fetching corpus: 18300, signal 336392/454722 (executing program) 2023/10/12 06:38:38 fetching corpus: 18350, signal 336553/454722 (executing program) 2023/10/12 06:38:38 fetching corpus: 18400, signal 336780/454722 (executing program) 2023/10/12 06:38:38 fetching corpus: 18450, signal 337069/454722 (executing program) 2023/10/12 06:38:39 fetching corpus: 18500, signal 337350/454722 (executing program) 2023/10/12 06:38:39 fetching corpus: 18550, signal 337621/454722 (executing program) 2023/10/12 06:38:39 fetching corpus: 18600, signal 337820/454722 (executing program) 2023/10/12 06:38:39 fetching corpus: 18650, signal 338082/454722 (executing program) 2023/10/12 06:38:39 fetching corpus: 18700, signal 338229/454722 (executing program) 2023/10/12 06:38:39 fetching corpus: 18750, signal 338432/454722 (executing program) 2023/10/12 06:38:39 fetching corpus: 18800, signal 338641/454722 (executing program) 2023/10/12 06:38:39 fetching corpus: 18850, signal 339007/454722 (executing program) 2023/10/12 06:38:39 fetching corpus: 18900, signal 339280/454722 (executing program) 2023/10/12 06:38:40 fetching corpus: 18950, signal 339576/454726 (executing program) 2023/10/12 06:38:40 fetching corpus: 19000, signal 339769/454726 (executing program) 2023/10/12 06:38:40 fetching corpus: 19050, signal 339998/454726 (executing program) 2023/10/12 06:38:40 fetching corpus: 19100, signal 340233/454726 (executing program) 2023/10/12 06:38:40 fetching corpus: 19150, signal 340427/454726 (executing program) 2023/10/12 06:38:40 fetching corpus: 19200, signal 340638/454726 (executing program) 2023/10/12 06:38:40 fetching corpus: 19250, signal 340917/454726 (executing program) 2023/10/12 06:38:40 fetching corpus: 19300, signal 341201/454726 (executing program) 2023/10/12 06:38:41 fetching corpus: 19350, signal 341404/454726 (executing program) 2023/10/12 06:38:41 fetching corpus: 19400, signal 341654/454726 (executing program) 2023/10/12 06:38:41 fetching corpus: 19450, signal 341857/454726 (executing program) 2023/10/12 06:38:41 fetching corpus: 19500, signal 342048/454726 (executing program) 2023/10/12 06:38:41 fetching corpus: 19550, signal 342249/454726 (executing program) 2023/10/12 06:38:41 fetching corpus: 19600, signal 342514/454726 (executing program) 2023/10/12 06:38:41 fetching corpus: 19650, signal 342754/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 19700, signal 342994/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 19750, signal 343160/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 19800, signal 343341/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 19850, signal 343585/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 19900, signal 343736/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 19950, signal 343916/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 20000, signal 344106/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 20050, signal 344239/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 20100, signal 344428/454726 (executing program) 2023/10/12 06:38:42 fetching corpus: 20150, signal 344601/454726 (executing program) 2023/10/12 06:38:43 fetching corpus: 20200, signal 344835/454726 (executing program) 2023/10/12 06:38:43 fetching corpus: 20250, signal 345026/454726 (executing program) 2023/10/12 06:38:43 fetching corpus: 20300, signal 345201/454726 (executing program) 2023/10/12 06:38:43 fetching corpus: 20350, signal 345425/454726 (executing program) 2023/10/12 06:38:43 fetching corpus: 20400, signal 345614/454726 (executing program) 2023/10/12 06:38:43 fetching corpus: 20439, signal 345763/454726 (executing program) 2023/10/12 06:38:43 fetching corpus: 20439, signal 345763/454726 (executing program) 2023/10/12 06:38:45 starting 8 fuzzer processes 06:38:45 executing program 0: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x7}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0xd6a8) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)=0xc392) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000140)) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000180)={0x6, 0x132}) read(r0, &(0x7f00000001c0)=""/64, 0x40) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000200)={{r1}, 0x0, 0x8, @unused=[0x0, 0xffffffffffffff81, 0x5, 0xc9], @name="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"}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000001200)) r2 = syz_open_dev$sg(&(0x7f0000001240), 0xa9, 0x20040) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001280)={{r2}, 0x0, 0x10, @unused=[0x6, 0x0, 0xb, 0x3], @subvolid=0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000002280)='projid_map\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f00000022c0)=0x6) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000002300)) readv(r0, &(0x7f00000023c0)=[{&(0x7f0000002340)=""/67, 0x43}], 0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002400), 0x404000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000002440)={{0x1, 0x1, 0x18, r4, {0x7fffffff}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002680)={&(0x7f0000002600)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1000}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000008}, 0x4000) 06:38:45 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8]}, 0x8, 0x800) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x80000008}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x7fff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) epoll_wait(r4, &(0x7f00000001c0)=[{}], 0x1, 0xd113) r5 = openat(r4, &(0x7f0000000200)='./file0\x00', 0x200081, 0x84) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) r7 = syz_open_procfs$namespace(r3, &(0x7f0000000280)='ns/time\x00') ioctl$INCFS_IOC_PERMIT_FILL(r7, 0x40046721, &(0x7f00000002c0)={r4}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/tty/ldiscs\x00', 0x0, 0x0) r8 = syz_io_uring_setup(0x3ef5, &(0x7f0000000340)={0x0, 0x5b21, 0x8, 0x2, 0x32a}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000440)={0x1, [0x0]}) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000480)={0x4536, 0xd87, 0x608a, 0x69, 0xfffffff9}) r9 = fcntl$dupfd(r4, 0x0, r4) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f00000004c0)) fallocate(r1, 0x20, 0x0, 0x5) 06:38:45 executing program 1: r0 = syz_io_uring_complete(0x0) r1 = accept$packet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0xa, &(0x7f0000000080)=[{0x8, 0x4, 0x4, 0x40}, {0x2, 0x2, 0x5, 0x80000000}, {0x800, 0x2, 0x9, 0xef}, {0xfffa, 0x1f, 0xff, 0x8}, {0x1fa, 0x4, 0x7, 0x5}, {0xdd4, 0x0, 0x1, 0x4}, {0x149, 0xff, 0x8}, {0x7, 0x0, 0x7f, 0x21}, {0x6, 0x0, 0x7, 0xfffffffa}, {0x8001, 0x6, 0x7, 0xa0b7}]}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x30000, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000180)=0x1) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) r3 = openat$cgroup_ro(r0, &(0x7f0000000240)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x9, 0x7e, 0x1f, 0x0, 0xffffffffffff8001, 0x4800, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x1004, 0x3, 0x3, 0x1, 0x7f, 0x5, 0x5, 0x0, 0x3f, 0x0, 0xffffffffffffffb2}, 0x0, 0xffffffffffffffff, r3, 0x9) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x200c00, 0x0) r6 = pidfd_getfd(r5, r4, 0x0) r7 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f00000002c0)={0x6, 0x7ff, 0x8, 0xb, 0x7fffffff}) io_uring_enter(r6, 0x58e7, 0x65af, 0x1, &(0x7f0000000300)={[0x7]}, 0x8) ioctl$FS_IOC_READ_VERITY_METADATA(r2, 0xc0286687, &(0x7f0000000440)={0x1a64677f36fb8620, 0x8, 0xd1, &(0x7f0000000340)=""/209}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r8 = openat$cgroup_int(r2, &(0x7f0000000480)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r8, 0xf503, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) syz_mount_image$vfat(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x100000001, 0x2, &(0x7f00000006c0)=[{&(0x7f0000000580)="8f21972a26e6ea829e583678ff0d7820ecaf08032a8bb27ce4bcef148dbce5bf803db32e74836d33e133f1d9cb6c18b4e49db1d05e788455ba4a2d8f1c25c8ecfbd467c19476e8c21fadd2fc3b2d883ae81bd6c76bbf07c2c98aec6c854f61d33423c8a17f1d3e4f56dbb664b1d61a16a6fac7b8c74e5a25b3ecb286b7ec598316c328b0582613063ea30a45dd5cbe090c4320bfe444c52b63404b3c353cdb42f322035ebb39bcee7f8f48b1cbfa48765477932f55eb8160629489e6dc7f40ba765dd9e29cf074d797b0a440ce0d0ac13ca05b1e114c1cb84359db7fb7e2d82956973bdd18f4", 0xe6, 0x9}, {&(0x7f0000000680)="0be7ff0693017e3de49d7b4edf24551d1c20b066c6862f13f321ca0d7b6a464464458be36db7f6662b2906e2cd185a", 0x2f, 0x8}], 0x101004, &(0x7f0000000780)={[{@shortname_lower}, {@uni_xlateno}, {@rodir}, {@uni_xlate}, {@numtail}, {@utf8}, {@utf8no}], [{@fowner_gt={'fowner>', r9}}, {@euid_eq}, {@context={'context', 0x3d, 'user_u'}}, {@audit}, {@appraise_type}, {@hash}, {@dont_measure}, {@audit}]}) 06:38:45 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000000)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2f, 0x1f, 0xa4, 0x0, 0x2, @ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8, 0x8, 0x16, 0x3}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'macsec0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x118, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x118}}, 0x48000) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth0_to_bond\x00'}) r3 = dup3(r0, r0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000f40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000a00)={0x4d8, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x484, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7c4ff2cd9d9fe1594f8cc958cc4d4d9023b3982236558a42a331833e8bcb5478"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x298, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x72}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bf09127d941bc52bfceff38ef3bd5f3a6ba180521b08d558fdaadbf89c5f88c2"}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b36c95c1ef0a1ce92b940c367f1746ff64a0c4c1fe7bcb2cf07c6cac49eb785b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x200, 0x20, @loopback}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x10, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x4d8}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r4 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000f80)) getsockname(r4, &(0x7f0000000fc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000001040)=0x80) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r5, 0x1, 0x20, &(0x7f0000001080)=0x4, 0x4) openat(r3, &(0x7f00000010c0)='./file0\x00', 0x101001, 0x22) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001100)={'batadv_slave_0\x00'}) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001140), 0x10000, 0x0) splice(r6, &(0x7f0000001180), r5, &(0x7f00000011c0)=0xc32, 0x7f, 0x9) 06:38:45 executing program 4: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x2000c010}, 0x50) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd_index=0x7, 0xa3, 0x0, 0x6, 0x1}, 0xe2) r0 = syz_io_uring_setup(0x1e93, &(0x7f0000000140)={0x0, 0x4b9e, 0x5, 0x0, 0x169}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)='./file0\x00', 0x93, 0x10000, 0x12345}, 0x7ff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x158, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x158}, 0x1, 0x0, 0x0, 0x10080}, 0x80) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffff9c, &(0x7f0000000500)={0x800000, 0x1, 0x10}, &(0x7f0000000540)='./file0\x00', 0x18, 0x0, 0x12345, {0x0, r4}}, 0x1) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x10010, r0, 0x8000000) syz_io_uring_submit(r5, r2, &(0x7f0000000600)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0xa, &(0x7f00000005c0)={0x77359400}, 0x1, 0x1, 0x1, {0x0, r4}}, 0x8001) syz_io_uring_submit(r5, r3, &(0x7f0000000640)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index=0x1, 0x1, 0x0, 0x76, 0x0, 0xa4c724b49582d4c4, {0x0, r4}}, 0x9) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r2, &(0x7f00000006c0)=@IORING_OP_TIMEOUT={0xb, 0xc8e4e42292703882, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x989680}, 0x1, 0x1, 0x0, {0x0, r6}}, 0x2) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000700)="e8e8f9267d7da5c1ab48097cf63b7fe88a5c2be3859af4639c02f1b968f44f24027be7072aa16a206cb7c9335b3eed30d39c39e784fab963dd6f178c74635c3941750a2954e5c86786b378b1b67e228a0913107df390f1e48f7a5d09e5f7a3eff944e5136fd762060fbb3f86ae97eea9c0d2e542497c0bab467bf2f67c9c0a1b8828da9ef973dd57a6c1c8711db762950422055e48ae856885471ed524e1b4c53cfe688cc4b650832efb5860b449118ad2c84d0e516984e3cea221669fa8", 0xbe}, {&(0x7f00000007c0)="187ccee26e75b51696108022bda6128641be3b9f2282a483119cfb95733f9ca530f64d354f4ab53ab3cdf439b3dd4fe2ce5bb27ac83418a65d55a434a956ef36c74079303ed20041abb94daff2557419fce0b4909ffe560f694a27f18c123cfe97eff029ca1c197622ff3f98ca758edf587d4f289975ba19d049068796110f3758764529a163ec8f240a4e4fa1725a9a8d65001f4442a9830b84c655b1f560e4a8de", 0xa2}, {&(0x7f0000000880)="476842fd0f9f614e4ea6d1736cf821e673b65214cb19d7fe1b782e79702fd0744d8cd118e3098cccd6d4ed247e415c37ab60d938a05b", 0x36}], 0x3) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x2c, 0x5, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000a80)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x4, 0x0, r7, &(0x7f0000000a40)={0x10004008}, r0}, 0x12c) perf_event_open(&(0x7f0000000ac0)={0x8, 0x80, 0xff, 0x9, 0x9, 0x1, 0x0, 0xfb52aeb, 0x400, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x3, 0x5300}, 0x20, 0x9, 0x50000, 0x5, 0xffff, 0x8, 0x0, 0x0, 0x1ff, 0x0, 0x6}, 0x0, 0x7, 0xffffffffffffffff, 0xb) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000c80)=@IORING_OP_STATX={0x15, 0x4, 0x0, r7, &(0x7f0000000b40), &(0x7f0000000c40)='./file0\x00', 0x800, 0x1000, 0x0, {0x0, r8}}, 0x100) [ 101.532373] audit: type=1400 audit(1697092725.929:6): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:38:45 executing program 6: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/43) r0 = msgget$private(0x0, 0x10) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/56) r1 = msgget(0x1, 0x82) msgctl$IPC_RMID(r1, 0x0) r2 = msgget$private(0x0, 0x21c) msgsnd(r2, &(0x7f0000000080)={0x3}, 0x8, 0x800) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000100)=""/138) msgctl$MSG_INFO(r1, 0xc, &(0x7f00000001c0)) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000200)=""/34) r3 = msgget(0x1, 0x10) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000240)=""/230) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000340)=""/223) r4 = msgget(0x1, 0x24a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getgroups(0x5, &(0x7f00000004c0)=[0xee00, 0xee00, 0x0, 0xee01, 0x0]) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{&(0x7f0000000540), 0x6e, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/21, 0x15}, {&(0x7f0000000600)=""/150, 0x96}, {&(0x7f00000006c0)=""/4, 0x4}, {&(0x7f0000000700)=""/70, 0x46}, {&(0x7f0000000780)=""/174, 0xae}], 0x5, &(0x7f00000008c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}], 0x1, 0x2100, &(0x7f00000009c0)) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000a00)={{0x2, r5, 0xee00, 0xee01, r6, 0x65, 0xf8}, 0x0, 0x0, 0xaed8, 0x1f, 0xce48, 0x80000001, 0x5, 0xa8, 0x6, 0x8, r7, r8}) 06:38:45 executing program 7: r0 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x1) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x80201, 0x0) close_range(r0, r1, 0x2) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000000080)={{r0}, "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"}) r2 = creat(0xfffffffffffffffc, 0x119) sendfile(r0, r2, &(0x7f0000001080)=0x5f55, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', 0x10000, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001100)={{0x1, 0x1, 0x18, r2, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000001140)={{0x1, 0x1, 0x18, r3, @out_args}, './file0/file0\x00'}) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) r6 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001180)={{r6}, "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"}) r7 = syz_open_dev$hidraw(&(0x7f0000002180), 0x8, 0x10000) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r7, 0x40049366, &(0x7f00000021c0)=0x1) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000002240)={0x3, 0x40, '\x00', 0x1, &(0x7f0000002200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat(0xffffffffffffffff, &(0x7f0000002280)='./file0/file0\x00', 0x40, 0x186) truncate(&(0x7f00000022c0)='./file0/file0\x00', 0x2) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000002340)={{0x1, 0x1, 0x18, r5, {0xfff}}, './file0/file0\x00'}) symlinkat(&(0x7f0000002300)='./file0\x00', r8, &(0x7f0000002380)='./file0\x00') 06:38:46 executing program 5: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001200)={&(0x7f0000000040)={0x11b8, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xfffeffff}, @NL80211_ATTR_VENDOR_DATA={0x3d, 0xc5, "24ccefb67d4dbe8e041a3a05a7b8eea6d3c4d5d72e5f0e0f21ad00848258fe84207c17a722c478c559cb4171091b4650cdf91af496894a9a92"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xfff}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x9}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x9}, @NL80211_ATTR_VENDOR_DATA={0xa8, 0xc5, "a47846f104fbb693680e212c932691db742685054d91a1f209e75526fcc04552bf5d3efe2446aaa94f3d404796ab34d745547e8633798c09ab18da873028e2c09111631ed2560d69a1663c235b23c78a3a5205bf0687cdc615489e90a611d93dd888e965426e41ca0635f696262b22c3ca59be3bf8238a002dd41c6f0d8d7ee4956c795d8317c97c4d210b312f1ec80448c72923ddbae682a08f5937937d03505ee5ed7f"}, @NL80211_ATTR_VENDOR_DATA={0x86, 0xc5, "9564ad611cfb8c1031eefca0309b5d7ebbbc20f110d2d9110b9f2311b5ac2ea4a5073202e7019b6899bc1ed44b4e4f2dc3dc99b7e9fda929adb2395e5aea335a9b3bdd2a1dfade7a0658d4a3080fa053a5de1d42c29c1305d550b7d44af7468f6344add97a1e1cc4baac948afc91d51f53702f766fdc7d37415da43275effcef4a6a"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xfffffffa}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1}]}, 0x11b8}, 0x1, 0x0, 0x0, 0x480}, 0x805) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001280)=""/95, 0x5f}], 0x1, &(0x7f0000001340)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f0000001480)=@abs, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001500)=""/231, 0xe7}, {&(0x7f0000001600)=""/121, 0x79}], 0x2}}, {{&(0x7f00000016c0), 0x6e, &(0x7f0000001980)=[{&(0x7f0000001740)=""/100, 0x64}, {&(0x7f00000017c0)=""/77, 0x4d}, {&(0x7f0000001840)=""/130, 0x82}, {&(0x7f0000001900)=""/122, 0x7a}], 0x4, &(0x7f00000019c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x118}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001b00)=""/211, 0xd3}, {&(0x7f0000001c00)=""/15, 0xf}, {&(0x7f0000001c40)=""/147, 0x93}], 0x3, &(0x7f0000001d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000001e80)=""/4096, 0x1000}], 0x1, &(0x7f0000002ec0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}}, {{&(0x7f0000002fc0), 0x6e, &(0x7f0000003280)=[{&(0x7f0000003040)=""/85, 0x55}, {&(0x7f00000030c0)=""/190, 0xbe}, {&(0x7f0000003180)=""/246, 0xf6}], 0x3}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/187, 0xbb}, {&(0x7f0000005380)=""/247, 0xf7}], 0x4, &(0x7f00000054c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x90}}], 0x7, 0x40, &(0x7f0000005740)) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000057c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000005880)={&(0x7f0000005780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000005840)={&(0x7f0000005800)={0x30, r9, 0x8, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x4, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000005980)={&(0x7f00000058c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005940)={&(0x7f0000005900)={0x2c, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x48}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) r10 = open(&(0x7f00000059c0)='./file0\x00', 0x240000, 0x17) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005a40), r4) sendmsg$NL80211_CMD_CONNECT(r10, &(0x7f0000005b40)={&(0x7f0000005a00)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000005b00)={&(0x7f0000005a80)={0x64, r11, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x80, 0x2, 0x0, 0x0, {0x5cc7d660, 0x7, 0x0, 0x395, 0x0, 0x1, 0x0, 0x1}, 0x1, 0x80000001, 0x3f}}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x400, 0x0, 0x0, 0x0, {0x7fff, 0x4, 0x0, 0xde, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x300, 0x0, 0x3}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000881}, 0x40000) r12 = dup2(r1, r7) sendmsg$NL80211_CMD_DEL_KEY(r12, &(0x7f0000005c80)={&(0x7f0000005b80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005c40)={&(0x7f0000005bc0)={0x48, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x39}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0215fc555f"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "3afda0746a"}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000840) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000005d00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r13, &(0x7f0000005e00)={&(0x7f0000005cc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000005dc0)={&(0x7f0000005d40)={0x54, r11, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r14}, @val={0xc, 0x99, {0x1, 0x6}}}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x20, 0x5}}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24040040}, 0x8000) r15 = syz_io_uring_complete(0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000005e80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r15, &(0x7f0000007d40)={&(0x7f0000005e40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000007d00)={&(0x7f0000005ec0)={0x1e2c, r11, 0x4, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r16}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x7c, 0x11d, 0x0, 0x1, [{0x4}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x1d}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1f}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1f}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xea}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x20c, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x400}]}, {0x1f8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2d}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c0, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x18, 0x2, [{0x7, 0x7}, {0x7, 0x7}, {0x7, 0x3}, {0x6, 0x5}, {0x0, 0x7}, {0x7, 0x7}, {0x1, 0xa}, {0x3, 0x9}, {0x5, 0x7}, {0x6, 0x1}, {0x0, 0x2}, {0x6, 0x1}, {0x5, 0x5}, {0x3, 0x3}, {0x1, 0x8}, {0x5, 0x9}, {0x1, 0x8}, {0x2, 0x2}, {0x0, 0x3}, {0x4, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x1, 0x2, 0x8, 0x7fff, 0x401, 0xe94]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x552, 0x5, 0x0, 0x1, 0x8, 0x30e, 0x84, 0x6]}}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x16, 0x1b, 0xc3e79e03210134a4, 0x48, 0x22, 0x61, 0x12, 0xb, 0xc, 0x18, 0x4, 0x5, 0x6c, 0x6c, 0x16, 0x0, 0x12, 0x6c, 0x36, 0xc, 0x60, 0x1b, 0x24]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xa, 0x2, [{0x6, 0x9}, {0x5, 0x5}, {0x0, 0x5}, {0x0, 0x3}, {0x7, 0x7}, {0x1, 0x6}]}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x3, 0x3}, {0x3, 0x1}, {0x2, 0x7}, {0x2, 0x3}, {0x4, 0x8}, {0x4, 0x6}, {0x1, 0x9}, {0x1, 0x2}, {0x7, 0x4}, {0x2, 0x6}, {0x7, 0xa}, {0x0, 0x4}, {0x0, 0x4}, {}, {0x2, 0x5}, {0x3, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x1b, 0x16, 0x48, 0x16, 0x4, 0x6c, 0x36, 0x6, 0x60, 0x18, 0x9, 0xc, 0x3, 0x1, 0x24, 0x4, 0x1, 0x53, 0x48, 0x18, 0x24, 0x24]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1b, 0x30, 0x30, 0x3, 0x12, 0x3, 0xb, 0x16, 0x18, 0x6, 0x60, 0x0, 0x6c, 0x1b, 0x12, 0x6c, 0x3, 0xc, 0x60, 0x27, 0x44, 0x18, 0x6c, 0x3, 0x2, 0x24, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7f, 0x800, 0x5, 0x3ff, 0x6, 0x4, 0xc376]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xb951, 0x40, 0x3, 0x3, 0x40, 0x6, 0xffff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x0, 0xffff, 0x6fa, 0x3ff, 0x7fff, 0x0, 0x20]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x1, 0x1}, {0x0, 0x3}, {0x0, 0x3}, {0x7, 0x2}, {0x1, 0x5}, {0x2, 0x9}, {0x1, 0x4}, {0x1, 0x4}, {0x4, 0x2}, {0x4, 0x7}, {0x4, 0x1}, {}, {0x6, 0x8}, {0x0, 0x2}, {0x0, 0x6}, {0x3, 0x8}, {0x2, 0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x4, 0x6}, {0x0, 0xa}, {0x0, 0x7}, {}, {0x4, 0x8}, {0x1, 0x7}, {0x0, 0x3}, {0x0, 0x3}, {0x1, 0xa}, {0x4}, {0x7, 0x9}, {0x3, 0x2}, {0x3, 0x4}, {0x7, 0x3}, {0x4, 0x3}, {0x1, 0x1}, {0x1, 0xa}, {0x6, 0x1}, {0x3, 0x6}, {0x0, 0x9}, {0x5, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0xa7e9, 0x3, 0x9, 0x1, 0x4, 0x4]}}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0x2a47, 0xe3b, 0x2, 0x3, 0x40, 0x7]}}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x1b, 0x36, 0x1b, 0x48, 0x5, 0x1b, 0x48, 0x18, 0xb, 0x9, 0x16, 0x5, 0x9, 0x37, 0xc, 0x5, 0x30, 0x4, 0xc, 0x24, 0x1, 0x9, 0x1b, 0x4, 0x4, 0x30, 0x18, 0x3d, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x200, 0xae07, 0x1ff, 0x6, 0x8a7d, 0x3, 0x99f5]}}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x20, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1f4, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfd}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x120, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x2, 0x24, 0x1b, 0x1, 0x9, 0xc]}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x6, 0x7}, {0x3, 0x1}, {0x6, 0x2}, {0x3, 0x9}, {0x1, 0x3}, {0x7}, {0x5, 0x4}, {0x6, 0x4}, {0x4, 0x5}, {0x4, 0x4}, {0x0, 0x8}, {0x1, 0x5}, {0x3, 0x8}, {0x6, 0x8}, {0x7, 0x5}, {0x6, 0xa}, {0x1}, {0x0, 0x9}, {0x5}, {0x6, 0x2}, {0x7, 0x4}, {0x1, 0x7}, {0x0, 0x3}, {0x7, 0x1}, {0x1, 0x5}, {0x5, 0x1}, {0x5, 0x9}, {0x1, 0x6}, {0x2, 0x5}, {0x5, 0x4}, {0x1}, {0x1}, {0x3, 0x5}, {0x0, 0x6}, {0x0, 0x8}, {0x6}, {0x1, 0x2}, {0x3, 0x2}, {0x0, 0x4}, {0x3, 0x3}, {0x3}, {0x4, 0x5}, {0x1, 0x3}, {0x6, 0x9}, {0x3, 0x9}, {0x7, 0xa}, {0x1, 0x12}, {0x0, 0x9}, {0x7}, {0x4, 0x8}, {0x1, 0xa}, {0x5}, {0x1, 0x7}, {0x5, 0x2}, {0x6, 0x9}, {0x7, 0x8}, {0x5, 0x6}, {0x0, 0x3}, {0x2, 0x5}, {0x4, 0x7}, {0x0, 0x8}, {0x2}, {0x5, 0x4}, {0x6, 0x5}, {0x5, 0x7}, {0x7, 0x1}, {0x0, 0x5}]}]}, @NL80211_BAND_60GHZ={0xbc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2c, 0x2, [{0x3, 0x9}, {0x4, 0x8}, {0x7, 0x5}, {0x4, 0x4}, {0x1, 0x3}, {0x6, 0x6}, {0x2, 0x4}, {0x4, 0x5}, {0x1, 0x8}, {0x1, 0x7}, {0x1, 0x6}, {0x4, 0x9}, {0x0, 0x1}, {0x6, 0x7}, {0x4, 0x4}, {0x3}, {0x2, 0x1}, {0x2, 0x8}, {0x3, 0xa}, {0x4, 0x9}, {0x3, 0x7}, {0x2}, {0x3, 0x7}, {0x7}, {0x5, 0x3}, {0x4, 0x1}, {0x6, 0x5}, {0x4, 0x2}, {0x4, 0x7}, {0x6, 0x1}, {0x4, 0xa}, {0x2, 0xa}, {0x4, 0x4}, {0x6, 0xa}, {0x5, 0x2}, {0x7, 0x7}, {0x5, 0x6}, {0x3, 0x6}, {0x4, 0x8}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x0, 0x14, 0xb, 0x1b, 0x1b, 0x48, 0x73c11a2d2cad7caa, 0x14, 0x16, 0x18, 0xb, 0xb, 0x1, 0x12, 0x48]}, @NL80211_TXRATE_HT={0x18, 0x2, [{}, {0x4}, {0x4, 0x4}, {0x0, 0x2}, {0x2, 0x3}, {0x5, 0x8}, {0x0, 0x9}, {0x5, 0x4}, {0x6, 0x4}, {0x5, 0x9}, {0x1, 0x6}, {0x2, 0x9}, {0x1, 0x1}, {0x5, 0x3}, {0x7, 0x7}, {0x7}, {0x2}, {0x0, 0x1}, {0x4, 0x2}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x9, 0x2, 0xc9, 0xd1d7, 0x7, 0x8, 0xf4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x1, 0x3, 0x1, 0x9, 0x1000, 0x9]}}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x7}, {0x7, 0x6}, {0x4, 0x5}, {0x5, 0x1}, {0x4, 0x6}, {0x3, 0x8}, {0x0, 0x2}, {0x4, 0x4}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x2, 0x16, 0x24, 0x16, 0x30, 0x18, 0x24, 0x30, 0x4, 0x9, 0x1, 0x48, 0x18, 0x2, 0x48, 0x3, 0x30, 0xc, 0x12, 0xb, 0x6c, 0x5, 0x2, 0x3]}]}]}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7fff}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x81}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x2f}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x38, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x1b, 0x18, 0x16, 0xb, 0x18, 0x48, 0x48, 0x60, 0x16, 0x16, 0x16, 0x16, 0x1, 0x6, 0x12, 0x60, 0x0, 0x3, 0x4, 0x24, 0x1, 0x16, 0x4, 0x5, 0x60, 0x5]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1c}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x98, 0x11d, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa7}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x48, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x36, 0x5, 0xb, 0x60, 0x30, 0xc]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x48, 0x2, 0x16, 0xb, 0xb, 0x60]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x0, 0x47, 0x6, 0x1b, 0x60, 0x24, 0x1, 0xc, 0x4, 0x60, 0x3, 0x1, 0x12, 0x36, 0x6, 0x30, 0x1b, 0x36, 0x30, 0xc, 0x6c, 0x3, 0x24, 0x4b, 0x3, 0x6, 0x6c]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2a}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x68}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x11}]}]}, @NL80211_ATTR_TID_CONFIG={0x698, 0x11d, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x86}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6e}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xc0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xbc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x4}, {0x3, 0x3}, {0x4, 0x7}, {0x2}, {0x7, 0x2}, {0x1, 0x8}, {0x7, 0x2}, {0x5, 0xa}, {0x4, 0x2}, {0x7, 0xa}, {0x6, 0x9}, {0x6}, {0x1}, {0x6, 0x2}, {0x5, 0x8}, {0x0, 0x3}, {0x4, 0xa}, {0x2, 0x4}, {0x3, 0x9}, {0x1, 0x4}, {0x3, 0x2}, {0x1, 0x6}, {0x1}, {0x3, 0x1}, {0x5, 0x6}, {0x3, 0x6}, {0x2, 0x9}, {0x5, 0x3}, {0x5, 0x4}, {0x4, 0x4}, {0x1, 0xa}, {0x6, 0x4}, {0x1, 0x3}, {0x1, 0xa}, {0x0, 0x2}, {0x1, 0x6}, {0x6, 0x6}, {0x5, 0x5}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x6c, 0x1e, 0x5, 0x16, 0x48, 0x24, 0x60, 0x5, 0x2]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x48, 0x18, 0x4, 0x6c, 0x1b, 0x48, 0x30, 0x0, 0xc, 0x24, 0x9, 0x16, 0x9, 0x4, 0x6c, 0x5, 0x6c, 0x1, 0x3, 0x12, 0xc, 0x48, 0x36, 0x36, 0x9, 0xc, 0x6, 0xc]}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x6, 0x3}, {0x1, 0x5}, {0x5, 0x5}, {0x6, 0x2}, {0x3}, {0x0, 0x3}, {0x6, 0x9}, {0x7, 0x2}, {0x3, 0x4}, {0x5, 0x3}, {0x3, 0xa}, {0x4, 0x8}, {0x6, 0x4}, {0x4, 0x3}, {0x1}, {0x1, 0x1}, {0x7, 0x2}, {0x2, 0x8}, {0x5, 0x9}, {0x1, 0x5}, {0x1, 0x1}, {0x5, 0x2}, {0x3}, {0x4}, {0x7, 0x7}, {0x4, 0x7}, {0x5, 0xa}, {0x1, 0x3}, {0x2}, {0x1, 0x4}, {0x0, 0x2}, {0x5}, {0x3, 0x6}, {0x4, 0x2}, {0x1, 0x1}, {0x5, 0x5}, {0x4, 0x4}, {0x1, 0xa}, {0x4, 0x9}, {0x6, 0x7}, {0x7, 0x9}, {0x4, 0x4}, {0x2, 0x4}, {0x2, 0x7}, {0x4, 0x4}, {0x1, 0x6}, {0x7, 0x1}, {0x7, 0x1}, {0x7, 0x3}, {0x3, 0x6}, {0x4, 0x7}, {0x5}, {0x4, 0x6}, {0x3, 0x5}, {0x4, 0xa}, {0x6, 0x1}, {0x2, 0x9}, {0x1, 0x3}, {0x0, 0x9}, {0x4, 0x5}, {0x7, 0x5}, {0x5, 0x7}, {0x2, 0x4}, {0x7, 0x1}, {0x3, 0x2}, {0x1, 0x2}, {}, {0x7, 0x6}, {0x3, 0x7}, {0x5, 0xa}, {0x7}, {0x1, 0x6}, {0x4, 0x9}, {0x7, 0x7}, {0x3}, {0x0, 0x7}, {0x5, 0x1}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9a}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x2e4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xa6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x11}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x46}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x92}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2a0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x10c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x16, 0x2, [{0x0, 0x5}, {0x5, 0xa}, {0x5, 0x2}, {0x0, 0x8}, {0x0, 0x4}, {0x7, 0x5}, {0x6, 0x3}, {0x7, 0x8}, {0x1, 0x3}, {0x0, 0x8}, {0x4, 0x9}, {0x0, 0x7}, {0x4, 0x6}, {0x5}, {0x7, 0x4}, {0x6, 0x7}, {0x0, 0x8}, {0x2, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xf, 0xc, 0x48, 0x12, 0x30, 0x36, 0x6c, 0x6, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x2, 0x8}, {0x0, 0x2}, {0x1, 0x5}, {0x1, 0x9}, {0x2, 0x1}, {0x5, 0x8}, {0x4, 0x3}, {0x1}, {0x6, 0x1}, {0x6, 0x1}, {0x6, 0x2}, {0x3}, {0x7, 0x1}, {0x0, 0x7}, {0x1, 0x9}, {0x2, 0x7}, {0x1, 0x5}, {0x1}, {0x0, 0x3}, {0x6, 0x4}, {0x3, 0x7}, {0x7, 0x8}, {0x4, 0x6}, {0x0, 0xa}, {0x1, 0x1}, {0x0, 0x9}, {0x4}, {0x2}, {0x6, 0x4}, {0x0, 0xa}, {0x0, 0x6}, {0x1}, {}, {0x6, 0x6}, {0x0, 0x6}, {0x0, 0xa}, {0x6, 0x5}, {0x2, 0x9}, {0x5, 0x5}, {0x3, 0xa}, {0x1, 0x1}, {0x0, 0x6}, {0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x8, 0x3, 0x8000, 0x7ff, 0x3049, 0x6, 0x3]}}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x2, 0x9}, {0x5, 0x3}, {0x1, 0x1}, {0x0, 0x2}, {0x5, 0x8}, {0x7, 0x2}, {0x7, 0x8}, {0x7, 0x3}, {0x1, 0x3}, {0x4, 0x7}, {0x7}, {0x5, 0xa}, {0x2}, {0x0, 0x2}, {0x1, 0x2}, {0x1}, {0x7, 0x7}, {0x4, 0x7}, {0x6, 0x5}, {0x6, 0x9}, {0x7}, {0x2, 0x6}, {0x5, 0x9}, {0x4, 0xa}, {0x6, 0x8}, {0x4, 0x8}, {0x7, 0x3}, {0x5, 0x9}, {0x4, 0x4}, {0x3, 0x7}, {0x4, 0x9}, {0x2, 0x4}, {0x1, 0x2}, {0x6, 0x6}, {0x1, 0x6}, {0x7, 0x6}, {0x4, 0x4}, {0x2, 0x5}, {0x3, 0x3}, {0x7, 0x3}, {0x6, 0x9}, {0x4}, {0x7, 0x9}, {0x1, 0x4}, {0x6, 0x9}, {0x5, 0x4}, {0x2, 0x2}, {0x5, 0xa}, {0x4, 0x2}, {0x6, 0x9}, {0x6, 0x9}, {0x2, 0x2}]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x0, 0x1}, {0x1}, {0x4, 0x7}, {0x6, 0x4}, {0x0, 0x3}, {0x6, 0x8}, {0x6, 0x6}, {0x1, 0xa}, {0x2, 0x9}, {0x7, 0x7}, {0x5, 0x8}, {0x0, 0x6}, {0x0, 0x4}, {0x3, 0x3}, {0x5, 0x1}, {0x0, 0x8}, {0x6, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x9}, {0x2}, {0x5}, {0x1, 0x8}, {0x2, 0x6}, {0x3, 0x3}, {0x7, 0x3}, {0x5, 0x9}, {0x3, 0x4}, {0x0, 0x9}, {0x3, 0x4}, {0x0, 0x6}, {0x5, 0x2}, {0x6, 0x8}, {0x5}, {0x0, 0x5}, {0x4, 0x1}, {0x2, 0x2}, {0x3, 0xa}, {0x1, 0x6}, {0x0, 0x6}, {0x6, 0x3}, {0x7, 0x2}, {0x6, 0x1}, {0x1, 0xa}, {0x4}, {0x2, 0x6}, {0x3, 0x4}, {0x1, 0x4}, {0x0, 0x7}, {0x1, 0x8}, {0x7, 0x8}, {0x5, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x80, 0x81, 0x9eb, 0x6, 0x6, 0x101, 0xfff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x16, 0x2, [{0x2, 0x5}, {0x0, 0x2}, {0x1, 0x9}, {0x0, 0x6}, {0x5, 0x3}, {0x7, 0x4}, {0x4, 0x1}, {0x5, 0x5}, {0x0, 0x6}, {0x1, 0x6}, {0x1, 0x6}, {0x0, 0x9}, {0x2, 0x5}, {0x0, 0x6}, {0x7}, {0x4, 0x5}, {0x3, 0x1}, {0x0, 0x2}]}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3e, 0x2, [{0x5, 0x9}, {0x0, 0xa}, {}, {0x2, 0x4}, {0x7, 0x9}, {0x5, 0x2}, {0x5, 0x4}, {0x0, 0x2}, {0x0, 0x6}, {0x5, 0x6}, {0x0, 0x5}, {0x4, 0x6}, {0x3, 0x7}, {0x3}, {0x7, 0xa}, {0x7, 0x4}, {0x3, 0x6}, {0x1, 0x2}, {0x3, 0x8}, {0x1, 0x2}, {0x1, 0x5}, {0x5, 0x8}, {0x4, 0x3}, {0x2, 0xa}, {0x1, 0xa}, {0x5, 0x9}, {0x6, 0x8}, {0x0, 0x9}, {0x7, 0x6}, {0x0, 0x7}, {0x1, 0x3}, {0x5, 0x7}, {0x1, 0x9}, {0x6, 0x5}, {0x7, 0xa}, {0x0, 0x2}, {0x3, 0x4}, {0x5, 0x3}, {0x4, 0x3}, {0x1, 0x4}, {0x6, 0x5}, {0x6, 0x1}, {0x6, 0x4}, {0x3, 0x8}, {0x2, 0x6}, {0x0, 0xa}, {0x3, 0x4}, {0x4, 0x6}, {0x3}, {0x0, 0xa}, {0x1, 0x4}, {0x6, 0x8}, {0x5, 0x6}, {0x4}, {0x1, 0x4}, {0x1, 0x3}, {0x6, 0x2}, {0x1, 0x3}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{0x4, 0x7}, {0x6, 0xa}]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x5, 0x6}, {0x1, 0x2}, {0x5, 0x9}, {0x3, 0x5}, {0x6, 0x9}, {0x1, 0x9}, {0x3, 0x1}, {0x6, 0x6}, {0x3, 0x7}, {0x6, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x2, 0x2}, {0x6}, {0x4, 0x6}, {0x3, 0x2}, {0x1, 0x2}, {0x7, 0x6}, {0x5}, {0x5, 0x9}, {0x1, 0x7}, {0x1, 0x7}, {0x4, 0x9}, {0x4, 0x2}, {0x5, 0x4}, {0x4}, {0x0, 0x3}, {0x1, 0x5}, {0x4, 0x6}, {0x6, 0xa}, {0x3, 0x6}, {0x0, 0x2}, {0x2, 0xa}, {0x3}, {0x4, 0x6}, {0x2}, {0x2, 0x3}, {0x2, 0x1}, {0x4}, {0x4, 0x8}, {0x6, 0x5}, {0x4, 0x1}, {0x5, 0x8}, {0x5, 0x6}, {0x7, 0x8}, {0x2, 0x9}, {0x6, 0xa}, {0x7}, {0x4, 0x1}, {0x4, 0x8}, {0x1, 0x5}, {0x1, 0x8}, {0x2, 0x2}, {0x4, 0x6}, {0x1, 0x5}, {0x5, 0x7}, {0x5}, {0x7, 0xa}, {0x2, 0x6}, {0x4, 0x1}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6, 0x18]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6c, 0x24]}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x0, 0x2}, {0x2, 0x2}, {0x1, 0x4}, {0x0, 0x5}, {0x4, 0xa}, {0x1, 0x6}, {0x0, 0x7}, {0x7, 0x2}, {0x0, 0x6}, {0x0, 0x8}, {0x4, 0x9}]}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xdc, 0x39, 0x2, 0x8, 0x9, 0xfffd, 0x3]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0xb, 0x12, 0x30, 0xc, 0x30, 0x30]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x48, 0x48, 0x36, 0xb, 0x18, 0x1b, 0x6, 0xc, 0x5, 0x8e37f7e345d35881, 0x30, 0x1b, 0x2]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x4, 0x4}, {0x1, 0x6}, {0x0, 0x2}, {0x4, 0xa}, {0x1, 0x4}, {0x6, 0x7}, {0x0, 0xa}, {0x1, 0x1}, {0x2}, {0x3, 0x7}, {0x4, 0x3}, {0x0, 0x1}, {0x4, 0x2}, {0x0, 0x8}, {0x7, 0x6}, {0x1, 0x1}, {0x4, 0x9}, {0x1, 0x8}, {}, {0x3, 0x5}, {0x5, 0x6}, {0x2}, {0x6, 0x2}, {0x6, 0x5}, {0x5, 0xa}, {0x4, 0x4}, {0x4, 0x8}, {0x7, 0x9}, {0x0, 0x5}, {0x7}, {0x5, 0x7}, {0x0, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x4, 0x6, 0x2, 0x16, 0x800, 0x7370, 0x9]}}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x5, 0x1, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2, 0x9, 0x6, 0x0, 0x3, 0x6, 0x2]}}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6f}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x40}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1f}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1b4, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x84e, 0x7, 0xc24, 0x5, 0x8, 0x9, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x2, 0x5f, 0x8, 0x245d, 0x6, 0x0, 0x6]}}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x5, 0x8}, {0x0, 0x9}, {0x7, 0xa}, {0x2, 0x4}, {0x5, 0x9}, {0x0, 0x5}, {0x1, 0x9}, {0x1, 0x3}]}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x1, 0x200, 0x1, 0x100, 0x4000, 0x8, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x3, 0x1}, {0x7, 0xa}, {0x4, 0x5}, {}, {0x5, 0x2}, {0x0, 0xa}, {0x1, 0x5}, {0x6, 0x5}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x1f, 0x9, 0x1, 0x6c, 0x36, 0x30, 0x36, 0x6c, 0x3, 0x4]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff9, 0x4, 0x8, 0xdb, 0x0, 0x0, 0x5, 0x4]}}]}, @NL80211_BAND_5GHZ={0xe8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x0, 0x6}, {0x4, 0x5}, {0x5, 0x9}, {0x7, 0x2}, {0x5, 0x6}, {0x2, 0x8}, {0x6, 0x3}, {0x7, 0x8}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x6, 0x8}, {0x7, 0x8}, {0x6, 0x1}, {0x0, 0x9}, {0x2, 0x1}, {0x3, 0xa}, {0x3, 0x3}, {0x6, 0x9}, {0x3, 0x4}, {0x0, 0x5}, {0x0, 0xa}, {0x1, 0x7}, {0x0, 0x8}, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0x9}, {0x4, 0xa}, {0x0, 0xa}, {0x7}, {0x7}, {0x0, 0x2}, {0x3, 0x4}, {0x5}, {0x1, 0x6}, {0x4, 0x6}, {0x7, 0x6}, {0x3}, {0x5, 0xa}, {0x0, 0x6}, {0x1, 0x7}, {0x4, 0x6}, {0x7, 0x8}, {0x1, 0x5}, {0x3, 0x4}, {0x7}, {0x1, 0xa}, {0x4, 0x8}, {0x0, 0x1}, {0x5, 0x5}, {0x6, 0x8}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6, 0x3, 0xc, 0x3, 0x6, 0x5, 0xc, 0x30, 0x4, 0x73, 0x12, 0x16, 0xbd3ed377c791a13a, 0x2, 0x48, 0x60, 0x65, 0x4, 0x1b, 0x1b, 0x12, 0x4, 0x3, 0xb, 0x60]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x0, 0x4}, {0x3, 0x9}, {0x6, 0x5}, {0x0, 0x3}, {0x1, 0xb}, {0x1, 0x8}, {0x0, 0x4}, {0x1, 0x7}, {0x1}, {0x0, 0x2}, {0x7, 0x8}, {0x0, 0x9}, {0x4, 0x6}, {0x6, 0x2}, {0x5, 0xa}, {0x1}, {0x0, 0x2}, {0x5, 0x8}, {0x5, 0x1}, {0x1, 0x4}, {0x2, 0x7}, {0x0, 0x5}, {0x7, 0x7}, {0x4}, {0x5, 0x3}, {0x5, 0x4}, {0x5, 0x9}, {0x3, 0x6}, {0x1, 0x5}, {0x3, 0x6}, {0x0, 0xa}, {0x4, 0x9}, {0x4, 0x8}, {0x0, 0x2}, {0x6, 0x3}, {0x1, 0x5}, {0x2, 0x5}, {0x4, 0x8}, {0x7, 0xa}, {0x3, 0xa}, {0x1, 0x8}, {0x4, 0x1}, {0x4, 0xa}, {0x6, 0x3}, {0x0, 0xa}, {0x7, 0x9}, {0x4, 0x6}, {0x7, 0x2}, {0x1, 0x7}, {0x7, 0x9}, {0x2, 0x3}, {0x0, 0x7}, {0x6, 0x2}, {0x3, 0x9}, {0x1, 0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x5}, {0x3, 0x7}, {0x3, 0x6}]}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x4, 0x7}, {0x6, 0x8}, {0x1, 0xa}, {}, {0x7, 0xa}, {0x0, 0x8}, {0x0, 0x7}, {0x5, 0x8}, {0x2, 0x6}, {0x2, 0x9}, {0x4, 0x6}, {0x0, 0x5}, {0x2, 0x6}, {0x5, 0x4}, {0x5, 0x3}, {0x5, 0x3}, {0x1, 0x5}, {0x7, 0x9}, {0x7, 0x2}, {0x4, 0x6}, {0x3, 0x2}, {0x0, 0x5}, {0x4, 0xa}, {0x1, 0xa}, {0x0, 0x9}, {0x5, 0x1}, {0x2, 0x7}, {0x6, 0x7}, {0x2, 0x7}, {0x1, 0x9}, {0x3, 0x1}, {0x0, 0x3}, {0x5, 0x2}, {0x7, 0x5}, {0x7, 0x6}, {0x0, 0x1}, {}, {0x2}, {0x5}, {0x0, 0x2}, {0x4, 0x5}, {0x7, 0x4}, {0x5, 0x9}, {0x0, 0x1}, {0x3, 0x1}, {0x7, 0x7}, {0x2, 0x9}, {0x4, 0x1}, {0x6}, {0x6, 0x1}, {0x2}, {0x0, 0x8}, {0x2, 0x7}, {0x0, 0xa}, {0x1}, {0x6, 0xa}, {0x5, 0x4}, {0x0, 0x8}, {0x7, 0x5}, {0x2, 0x4}, {0x2, 0x9}, {}, {0x1, 0x4}, {0x7, 0x8}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb}]}]}, @NL80211_ATTR_TID_CONFIG={0xb70, 0x11d, 0x0, 0x1, [{0x368, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x33c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{0x6, 0x9}, {0x1, 0x1}, {}, {0x1, 0x8}, {0x3, 0x2}, {0x0, 0x6}, {0x1, 0x4}, {0x1, 0x8}, {0x3, 0x8}, {0x2, 0x7}, {0x2, 0xa}, {0x1, 0x1}, {0x5, 0x2}, {0x5}, {0x5, 0x5}, {0x4, 0xa}, {0x3, 0x2}, {0x6, 0x5}, {0x5, 0x1}, {0x4, 0x4}, {0x4, 0x5}, {0x2, 0x6}, {0x2, 0x6}, {0x0, 0x2}, {0x3, 0x7}, {0x4, 0x3}, {0x0, 0x1}, {0x6, 0xa}, {0x2}, {0x2, 0x4}, {0x6, 0x9}, {0x6, 0x6}, {0x6, 0xa}, {0x2, 0x8}, {0x1, 0x5}, {0x4, 0x9}, {0x4, 0x7}, {0x0, 0x2}, {0x6, 0x6}, {0x0, 0x5}, {0x1, 0x4}, {0x1, 0x9}, {0x3, 0x5}, {0x2, 0x3}, {0x5, 0x8}]}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x7, 0x3}, {0x4, 0x1}, {0x6, 0x8}, {0x7, 0x3}, {0x5, 0x6}, {0x3, 0x1}, {0x3, 0x6}, {0x0, 0x6}, {0x1, 0x1}, {0x4, 0x9}, {0x0, 0x6}, {0x5, 0x8}, {0x0, 0x2}, {0x5, 0x5}, {0x2, 0x5}, {0x6, 0x4}, {0x4, 0x3}, {0x1, 0x9}, {0x2, 0x8}, {0x0, 0x7}, {0x4, 0x6}, {0x6, 0x1}, {0x0, 0x9}, {0x1, 0x3}, {0x2, 0xa}, {0x1, 0x3}, {0x7, 0x2}, {0x6, 0x3}, {0x6, 0x9}, {0x1, 0x2}, {0x7, 0x7}, {0x1, 0x6}, {0x6, 0x6}, {0x0, 0xa}, {0x4, 0x1}, {0x2}, {0x0, 0x4}, {0x0, 0x1}, {0x5, 0x5}, {0x2, 0x3}, {0x1, 0x6}, {0x1, 0x2}, {0x2, 0x5}, {0x1, 0x7}, {0x3, 0x9}, {0x1, 0x7}, {0x7, 0x3}, {0x5, 0x4}, {0x1, 0x6}, {0x4, 0x4}, {0x1, 0xa}, {0x1, 0x9}, {0x7}, {0x1, 0x4}, {0x1, 0xa}, {0x5, 0x5}, {0x1, 0x5}, {0x1, 0x9}, {0x4, 0x9}, {0x2}, {0x7, 0x7}, {0x5, 0xa}, {0x3, 0x9}, {0x0, 0x1}, {0x4, 0x9}, {0x3, 0x5}, {0x5, 0x9}, {0x7, 0x9}, {0x0, 0x6}, {0x1, 0x6}, {0x2, 0x8}, {0x4, 0x6}]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x52c8, 0x80, 0x7f, 0x3, 0xfffc, 0x8d9, 0x8000]}}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x7, 0x4}, {0x3, 0x2}, {0x2}, {0x4, 0xa}, {0x3}, {0x4, 0x9}, {0x6, 0x8}, {0x5}, {0x1, 0xa}, {0x3, 0x5}, {0x0, 0xa}, {0x5, 0x2}, {0x0, 0x5}, {0x4}, {0x7, 0x9}, {0x7, 0x7}, {0x4, 0x7}, {0x2, 0x7}, {0x2, 0x6}, {0x0, 0x7}, {0x4, 0x1}, {0x6, 0x5}, {0x4}, {0x3, 0x9}, {0x2, 0x2}, {0x2, 0x7}, {0x4, 0x3}, {0x6, 0xa}, {0x6, 0x5}, {0x2, 0xa}, {0x0, 0x1}, {0x5, 0x5}, {0x1, 0x8}, {0x6, 0x6}, {0x5, 0x5}, {0x4, 0xa}, {0x4, 0x6}, {0x1}, {0x6, 0x4}, {0x3, 0x5}, {0x4, 0x6}, {0x6, 0x9}, {0x0, 0xc}, {0x1, 0x5}, {0x3, 0x7}, {0x1, 0x9}, {0x3, 0x1}, {0x0, 0x6}, {0x0, 0x9}, {0x2, 0x5}, {0x5, 0xa}, {0x0, 0x4}, {0x0, 0x9}, {0x1, 0x5}, {0x3, 0x7}, {0x4, 0x9}, {0x0, 0xa}, {0x1, 0x9}, {0x5, 0x1}, {0x4, 0x9}, {0x4, 0x3}, {0x0, 0x2}, {0x0, 0x3}, {0x0, 0xa}, {0x0, 0x2}, {0x1, 0x7}, {0x7, 0x2}, {0x1, 0x3}, {0x5, 0x9}, {0x4, 0x5}, {}, {0x4, 0x7}, {0x4, 0x5}, {0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6, 0x7f, 0xc25, 0x7, 0x1, 0xffff, 0x3]}}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x5, 0x24, 0xb, 0x36, 0x12, 0x24, 0x4, 0x24]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x3, 0x4}, {0x3, 0x4}, {0x6, 0x3}, {0x2, 0x1}, {0x3, 0x4}, {0x5, 0x4}, {0x0, 0x9}, {0x3, 0x8}, {0x7, 0xa}, {0x2, 0x4}, {0x2, 0x5}, {0x0, 0x8}, {0x7, 0x8}, {0x2, 0x8}, {0x4, 0x5}, {0x4, 0x1}, {0x3, 0x9}, {0x1, 0x8}, {0x2, 0x7}, {0x1, 0x7}, {}, {0x0, 0x4}, {0x3, 0x6}, {0x3, 0x3}, {0x4, 0x1}, {0x2, 0x6}, {0x3}, {0x1, 0xa}, {0x2, 0x7}, {0x7, 0x7}, {0x4}, {0x4, 0x7}, {0x2, 0x2}, {0x2, 0x4}, {0x1, 0x9}, {0x0, 0x5}, {0x6, 0x7}, {0x6, 0x6}, {0x2, 0x3}, {0x1, 0x4}, {0x4, 0x3}, {0x5, 0xa}, {0x2, 0x9}, {0x7, 0x2}, {0x7, 0x2}, {0x7, 0x7}, {0x4, 0x5}, {0x7, 0x2}, {0x2, 0x2}, {0x7, 0xa}, {0x5, 0x6}, {0x0, 0x6}, {0x7, 0x4}, {0x2, 0xa}, {0x1, 0x9}, {0x1, 0x5}, {0x0, 0xa}, {0x3, 0x7}]}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x18, 0xc, 0x12, 0x12, 0x3, 0xb, 0x18, 0x1, 0x3, 0x2, 0x6, 0x1b, 0x24, 0xc, 0x9, 0xb, 0xc, 0x6c, 0x48, 0x24, 0x2, 0x60, 0xc, 0x6, 0xc, 0x6c, 0x16, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xce, 0x1, 0x1, 0x7, 0x7f, 0x0, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x6af, 0x2, 0x100, 0x0, 0xcf6, 0x4, 0x1]}}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x48, 0x1b, 0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x120, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1c, 0x2, [{0x3, 0x6}, {0x4, 0x2}, {0x6, 0x8}, {0x2, 0x5}, {0x4}, {0x7, 0x2}, {0x2, 0x4}, {0x3, 0x6}, {0x3, 0x7}, {0x1}, {0x6, 0x3}, {0x4, 0x5}, {0x1, 0x9}, {0x7, 0x4}, {0x4, 0x6}, {0x1, 0x6}, {0x5, 0x6}, {0x1, 0x8}, {0x2}, {0x3, 0x8}, {0x1, 0x2}, {0x7, 0x5}, {0x4, 0x8}, {0x1, 0x1}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x0, 0x7}, {0x2, 0xa}, {0x2, 0xa}, {0x2, 0x7}, {0x3, 0x8}, {0x2, 0xa}, {0x2, 0x3}, {0x5, 0x5}, {0x3}, {0x6, 0x6}, {0x2, 0x6}, {}, {0x3, 0x6}, {0x1, 0x2}, {0x0, 0x3}, {0x1, 0x4}, {0x5, 0x19}, {0x3, 0x6}, {0x0, 0x1}, {0x1, 0x6}, {0x5, 0x9}, {0x7, 0x5}, {0x4, 0x6}, {0x4}, {0x5, 0x6}, {0x7, 0x6}, {0x3}, {0x1, 0x6}, {0x0, 0x6}, {0x2, 0x9}, {0x3, 0x2}, {0x3, 0x7}, {0x0, 0x8}, {0x3, 0x1}, {0x7, 0x9}, {0x5, 0x7}, {0x4, 0x5}, {0x5, 0x3}, {0x0, 0x2}, {0x0, 0xa}, {0x3, 0x3}, {0x5, 0x9}, {0x4, 0x4}, {0x7}, {0x4, 0x3}, {0x4, 0x5}, {0x5, 0x9}, {0x6, 0x6}, {}]}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x4, 0xa}, {0x0, 0x9}, {0x3, 0x3}, {0x4, 0x4}, {0x6, 0x3}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0x6}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x1, 0x24, 0x18, 0xc, 0x36, 0x5, 0x4, 0x3, 0x60, 0x30, 0x60, 0x70]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfffa, 0x2, 0x7, 0x0, 0x1, 0x2, 0x1f]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x16, 0x2, 0x1f, 0x6c, 0x1, 0x6, 0x2, 0x24, 0x12, 0xc, 0x1b, 0x5, 0x1b, 0x36, 0x9, 0x12, 0x2, 0x60, 0x4, 0x3, 0x0, 0xb, 0x1b, 0x18, 0x6c]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x24, 0x60, 0x24, 0x18, 0x4, 0x76, 0x24]}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x0, 0x7}, {0x2, 0x5}, {0x3, 0x4}, {0x1, 0x2}, {0x6, 0x9}, {0x4, 0x7}, {0x3, 0x3}, {0x1, 0x4}, {0x7, 0x7}, {0x0, 0xa}, {0x5, 0x5}, {0x1, 0xa}, {0x7, 0x2}, {0x5, 0x4}, {0x0, 0x9}, {0x6, 0x5}, {0x6, 0x3}, {0x5, 0x6}, {0x1, 0x6}, {0x3, 0x1}, {0x4}, {0x0, 0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x4}, {0x0, 0x7}, {0x0, 0x8}, {0x3, 0x5}, {0x3, 0x9}, {0x1, 0x1}, {0x0, 0x6}, {0x6, 0x1}, {0x0, 0x5}, {0x1, 0x8}, {0x5, 0x8}, {0x3, 0xa}, {0x4, 0x3}, {0x3, 0x3}, {0x3, 0x1}, {0x6, 0x5}, {0x1, 0x1b}, {0x6, 0x1b}, {0x4, 0x6}, {0x3, 0x6}, {0x1, 0x2}, {0x6, 0x9}, {0x6, 0x7}, {0x7}, {}, {0x1, 0x4}, {0x3, 0x3}, {0x3}, {0x0, 0xa}, {0x0, 0x1}, {0x5, 0x3}, {0x4, 0x7}, {0x3, 0x9}, {0x0, 0x3}, {0x4, 0xa}, {0x5, 0x9}, {0x7, 0x2}, {0x1, 0xa}, {0x0, 0x9}, {0x5, 0x3}, {0x0, 0x6}, {0x6, 0xa}, {0x5, 0x1}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x9, 0x4, 0x2, 0x30, 0x5c, 0x30, 0x6c, 0x5, 0x30, 0x1, 0x6c, 0x1b, 0x6, 0x1, 0x5, 0x53, 0x1b, 0xb, 0x60, 0x1, 0x1b, 0x12, 0x6, 0x75, 0x17, 0x24, 0x36, 0x4, 0x4]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4a, 0x2, [{0x4, 0x3}, {0x7, 0x9}, {0x0, 0x1}, {0x4, 0x6}, {0x7, 0x3}, {0x2, 0x9}, {0x0, 0x1}, {0x5, 0xa}, {0x4, 0x9}, {0x0, 0x4}, {0x5, 0x3}, {0x2}, {0x5, 0xa}, {0x6, 0x9}, {0x7, 0x2}, {0x0, 0x7}, {0x5}, {0x1, 0x2}, {0x7, 0x5}, {0x1, 0x6}, {0x3, 0x4}, {0x4, 0x4}, {0x0, 0x3}, {0x0, 0x5}, {0x3, 0x4}, {0x5, 0x7}, {0x5}, {0x6, 0xa}, {0x4, 0x4}, {0x0, 0x1}, {0x0, 0x9}, {0x3, 0x3}, {0x7, 0x3}, {0x3, 0x1}, {0x0, 0xa}, {0x5, 0x1}, {0x4, 0x4}, {0x0, 0x3}, {0x7, 0x3}, {0x2, 0x1}, {0x4, 0xa}, {0x2, 0x5}, {0x6}, {0x1, 0x5}, {0x0, 0x6}, {0x1, 0x1}, {0x0, 0x2}, {0x2, 0x5}, {0x6, 0xa}, {0x0, 0x6}, {0x3, 0x5}, {0x6, 0x2}, {0x2, 0x9}, {0x1, 0x1}, {0x0, 0x5}, {}, {0x5, 0x8}, {0x6, 0x6}, {}, {0x5, 0x2}, {0x6, 0xa}, {0x6, 0xa}, {0x5, 0x6}, {0x5, 0x7}, {0x7}, {0x4, 0x1}, {0x4}, {0x6, 0x7}, {0x1, 0x6}, {0x7, 0x7}]}]}]}]}, {0x17c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xf530}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x154, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x2, 0x7}, {0x4, 0x7}, {0x3, 0x7}, {0x4, 0x8}, {0x4}, {0x2, 0x7}, {0x0, 0x7}, {0x1, 0x9}, {0x6, 0x3}, {0x7, 0x8}, {0x7, 0x7}, {0x4, 0x9}, {0x7, 0x4}, {0x4, 0xa}, {0x7, 0x4}, {0x7, 0x3}, {0x2, 0x5}, {0x4, 0x3}, {0x2, 0x3}, {0x2, 0x3}, {0x3, 0x5}, {0x7, 0x1}, {0x2, 0x5}, {0x0, 0x7}, {0x0, 0x5}, {0x0, 0x1}, {0x1, 0x8}, {0x7, 0x2}, {0x1, 0x5}, {0x5, 0x1}, {0x2}, {0x4, 0x6}, {0x3, 0x1}, {0x6, 0xa}, {0x3, 0x9}, {0x2, 0x9}, {0x5, 0x8}, {0x0, 0x1}, {0x1, 0x8}, {0x4}, {0x7, 0x2}, {0x3, 0x6}, {0x0, 0x8}, {0x4, 0x4}, {0x7, 0xa}, {0x3, 0x1}, {0x3, 0xa}, {0x1, 0x1}, {0x7, 0x8}, {0x3}, {0x7, 0x5}, {0x1, 0x7}, {0x4, 0x3}, {0x7, 0x9}, {0x4, 0x6}, {0x2, 0x7}, {0x4, 0x3}, {0x3}, {0x4, 0x7}, {0x0, 0x7}, {}, {0x1, 0x3}, {0x6}, {0x5, 0x3}, {0x0, 0x2}, {0x0, 0x9}, {0x7, 0x5}, {0x1, 0x9}, {0x5, 0x5}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x36, 0x1, 0xc, 0x5, 0x6c, 0x6, 0xc, 0x48]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x12, 0x48, 0x36, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x401, 0x101, 0x6, 0x1, 0x1e75, 0x7a, 0x426]}}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{0x1, 0x9}, {0x0, 0x8}, {0x6}, {0x3, 0x5}, {0x3}, {0x5, 0x3}, {0x1, 0x6}, {0x3, 0xa}, {0x2, 0xa}, {0x2, 0xa}, {0x1, 0x7}, {0x4}, {0x6, 0x6}, {0x3, 0x5}, {0x3, 0x4}, {0x2, 0x3}, {0x3, 0x9}, {0x3, 0xa}, {0x2}, {0x0, 0x4}, {0x2, 0xa}, {0x1, 0x8}, {0x5, 0x4}, {}, {0x3, 0x3}, {0x7, 0x7}, {0x6, 0xa}, {0x2, 0x9}, {0x1, 0x4}, {0x0, 0x9}, {0x7, 0xa}, {0x1, 0x9}, {0x3, 0x5}, {0x5, 0x1}, {0x1, 0x6}, {0x5, 0x3}, {0x6, 0x5}, {0x7, 0x7}, {0x5, 0xa}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x7}, {0x6, 0xa}, {0x4, 0x3}, {0x2, 0x9}, {0x4, 0x1}, {0x1, 0x9}, {0x3, 0x4}, {0x5}, {0x7, 0x6}, {0x4, 0x1}, {0x7, 0x1}, {0x0, 0x8}, {0x6, 0x7}, {0x1, 0x4}, {0x7, 0x3}, {0x4, 0x3}, {0x3, 0x6}, {0x7, 0x6}, {0x4, 0x7}, {0x1, 0x3}, {0x4, 0x7}, {0x7, 0x2}, {0x1, 0x6}, {0x6, 0x1}, {0x7, 0x5}, {0x4, 0x9}, {0x6, 0x5}, {0x2, 0x2}, {0x7, 0x7}, {0x6, 0x4}, {0x6, 0x7}, {0x1, 0x8}, {0x6, 0x2}, {0x7, 0x9}, {0x4, 0x6}, {0x0, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x4, 0x0, 0xfffb, 0x8, 0xfd3, 0xfffa, 0x3]}}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x32, 0x2, [{0x2, 0x3}, {0x3, 0x2}, {0x4, 0x2}, {0x6, 0x6}, {0x0, 0x7}, {0x7, 0x4}, {0x2}, {0x6}, {0x4, 0x1}, {0x6, 0xa}, {0x1, 0x9}, {0x5, 0x9}, {0x0, 0x5}, {0x0, 0x9}, {0x1}, {0x6, 0x8}, {0x5, 0x1}, {0x2, 0x3}, {0x7, 0x2}, {0x3, 0xa}, {0x0, 0x6}, {0x3}, {0x6, 0x7}, {0x5, 0x8}, {0x6, 0x3}, {0x1}, {0x5, 0x6}, {0x5, 0x5}, {0x0, 0x4}, {0x2, 0xa}, {0x0, 0x8}, {0x3, 0x7}, {0x1, 0x9}, {0x0, 0x9}, {0x3, 0x3}, {}, {0x0, 0xa}, {0x0, 0x8}, {0x0, 0x5}, {0x0, 0x6}, {0x2, 0x3}, {0x1}, {0x7, 0x1}, {0x0, 0x9}, {0x5, 0x3}, {0x1, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf1ad, 0x4a, 0x3, 0x2, 0x1, 0x20, 0x6, 0x4000]}}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80000001}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfffffffffffffffd}]}, {0x460, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x428, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x6, 0x5a, 0x0, 0x7, 0x7, 0x80, 0x3ff]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x3, 0x6, 0x18, 0x2, 0xc, 0xb, 0x12, 0x16, 0x3, 0x5, 0x5, 0x4, 0x12, 0x5, 0x4, 0x0, 0x3, 0x24, 0x5, 0x1, 0x4, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xac9, 0x100, 0x1000, 0x9, 0xf9, 0x0, 0xc91, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xe, 0x2, [{0x0, 0x1}, {0x1, 0x9}, {0x5, 0x9}, {0x2, 0x2}, {0x1}, {0x2, 0x6}, {0x3, 0xa}, {0x6, 0xa}, {0x0, 0x4}, {0x1, 0x9}]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x7, 0x5}, {0x0, 0x6}, {0x7}, {0x3}, {0x6, 0x4}, {0x6}, {0x0, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x37c5, 0x1, 0x3, 0x400, 0x44, 0x5, 0x1]}}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{0x5, 0x5}, {0x1, 0x5}, {0x2, 0x6}, {0x5}, {0x2, 0x9}, {0x7, 0x6}, {0x7, 0x1}, {0x3, 0x2}, {0x2, 0x1}, {0x0, 0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x6, 0x9}, {0x0, 0x4}, {0x7, 0x4}, {0x1, 0x7}, {0x0, 0x3}, {0x4, 0x1}, {0x4, 0x4}, {0x2, 0x4}, {0x4, 0x6}, {0x7, 0x3}, {0x6, 0x7}, {0x2, 0x1}, {0x1, 0xa}, {0x1, 0x3}, {0x4}, {0x5}, {0x0, 0x6}, {0x3, 0x1}, {0x2, 0xa}, {0x2, 0xa}, {0x1, 0x3}, {0x4}, {0x1, 0x6}, {0x1}, {0x1, 0x1}, {0x5}, {0x7, 0x5}, {0x1, 0x5}, {0x4, 0x8}, {0x0, 0x4}, {0x0, 0x5}, {0x3, 0x5}, {0x1, 0x4}, {0x3, 0x8}, {0x7, 0x3}, {0x6, 0x8}, {0x7, 0x5}, {0x3, 0x8}, {0x5, 0x3}, {0x6, 0x9}, {0x0, 0x5}, {0x3, 0xa}, {0x7}, {0x0, 0x9}, {0x2, 0x4}, {0x1}, {0x0, 0x8}, {0x3, 0x6}, {0x5, 0x4}, {0x1, 0x3}, {0x3, 0x9}, {0x7, 0x7}, {0x1, 0x5}, {0x1}, {0x5, 0xa}, {0x5, 0x7}, {0x3, 0x3}, {0x5, 0x5}, {0x5, 0x7}, {0x4, 0x6}, {0x5, 0x3}, {0x6, 0x7}, {0x4, 0x8}, {0x0, 0x5}, {0x1}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x18, 0x6c, 0x1, 0x48, 0x1b, 0x6c, 0x6c, 0x2, 0x5, 0x9, 0x48, 0x24, 0x1, 0x1, 0x16, 0xbded5b5949ba9dec, 0x3, 0x24, 0x18, 0x5, 0x3, 0x3, 0x16, 0x24, 0x60, 0x9, 0x60, 0x18, 0x16]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x6, 0x9}, {0x2, 0x7}, {0x5, 0x2}, {0x1, 0x9}, {0x1, 0x7}, {0x1, 0x4}, {0x0, 0x6}, {0x2, 0x2}, {0x6, 0x6}, {0x4, 0x1}, {0x5}, {0x3, 0x5}, {0x5, 0x4}, {}, {0x1, 0x7}, {0x7, 0x6}, {0x6, 0xa}, {0x5, 0x2}, {0x7, 0x2}, {0x1, 0x4}, {0x5, 0x8}, {0x1, 0x6}, {0x5, 0x9}, {0x3, 0x8}, {0x6, 0x8}, {0x3, 0x6}, {0x1, 0x7}, {0x5, 0x8}, {0x7, 0x2}, {0x1, 0x6}, {0x2, 0x4}, {0x4, 0x1}, {0x0, 0xa}, {0x1, 0x1}, {0x2, 0x7}, {0x6, 0x4}, {0x4, 0x5}, {0x6, 0x5}, {0x6, 0x4}, {0x5, 0x1}, {0x5, 0x4}, {0x3, 0x7}, {0x5, 0xa}, {0x6, 0x2}, {0x7, 0x3}, {0x1, 0xa}, {0x6, 0x2}, {0x4, 0x4}, {0x6, 0xa}, {0x0, 0x1}, {0x4, 0x8}, {0x0, 0x4}, {0x7, 0x1}, {0x4, 0xa}, {0x1, 0x1}, {0x7, 0x5}, {0x5, 0x5}, {0x2, 0x4}, {0x4, 0xa}, {0x4, 0x2}, {0x0, 0x1}]}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0xb, 0x1d, 0x6, 0x6c, 0x6, 0x3, 0x30, 0x60, 0x9, 0xebba6eb68cde845e, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff8, 0x1, 0x9, 0x1000, 0x5, 0x8, 0x2, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1, 0x36, 0x1, 0x5, 0x48, 0x6, 0x5, 0x6, 0x0, 0x6c, 0x30, 0x36, 0x2, 0x2]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x7, 0x9}, {0x4, 0x7}, {0x1, 0x4}, {0x4, 0x4}, {0x4, 0x4}, {0x4, 0x1}, {0x2, 0x8}, {0x0, 0x6}, {0x2, 0x3}, {0x6, 0xa}, {0x0, 0x2}, {0x5, 0x9}, {0x1, 0x4}, {0x1, 0x7}, {0x5, 0x5}, {0x1, 0x3}, {0x6, 0xa}, {0x6, 0x7}, {0x7, 0x6}, {0x6, 0x8}, {0x0, 0x2}, {0x6, 0x7}, {0x1, 0x8}, {0x4}, {0x5, 0xa}, {0x0, 0x6}, {0x1, 0x6}, {0x1, 0x1}, {0x2, 0x5}, {0x6, 0x3}, {0x2, 0x3}, {0x5, 0x9}, {0x4, 0x7}, {0x0, 0x7}, {0x6, 0x8}, {0x2, 0x8}, {0x7, 0x5}, {0x0, 0x9}, {0x6, 0x2}, {0x6, 0x8}, {0x7, 0x9}, {0x1, 0x3}, {0x6, 0x9}, {0x3, 0x8}, {0x0, 0x3}, {0x3}, {0x7, 0x4}, {0x7, 0x9}, {0x1, 0x8}, {0x4, 0x7}]}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x0, 0xb, 0x6c, 0x3, 0x36, 0x2, 0x2, 0x12, 0x0, 0x36, 0x2, 0x18, 0xb, 0x24, 0x1b, 0x12, 0x36, 0x4, 0x24, 0x9, 0x16, 0x6e, 0x6c, 0x4, 0x3, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x6, 0x7, 0x5, 0x3, 0x7, 0x0, 0x2]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x60, 0x24, 0x16, 0x16, 0x1e, 0x18, 0x36, 0x24, 0x30, 0x5, 0x36, 0x6, 0x5, 0x0, 0x24, 0x24, 0x24, 0x60, 0x3, 0x24, 0x6, 0x18, 0x24, 0x18, 0x6, 0x9, 0x4, 0x60, 0x30, 0x48, 0x1, 0x48]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x16, 0x2, 0x36, 0xc, 0xb, 0x9, 0x30, 0x9]}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{0x4}, {0x0, 0x6}, {0x2, 0x2}, {0x4, 0x6}, {0x1, 0x1}, {0x1, 0x2}, {0x1, 0x8}, {}, {0x2, 0x2}, {0x0, 0x5}, {0x0, 0x8}, {0x7, 0x9}, {0x3, 0x3}, {}, {0x6, 0x1}, {0x3}, {0x7, 0x4}, {0x2, 0x3}, {}, {0x0, 0x3}, {0x1, 0x2}, {0x2, 0x1a}, {0x1, 0x2}, {0x1, 0x4}, {}, {0x6, 0x4}, {0x2}, {0x7, 0xa}, {0x5, 0x3}, {0x1, 0x8}, {0x0, 0x8}, {0x3, 0x2}, {0x3}, {0x1, 0xa}, {0x7, 0x2}, {0x3, 0x4}, {0x6, 0x6}, {0x1, 0x3}, {0x7, 0x1}, {0x3, 0x6}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x3}, {0x0, 0x4}, {0x6, 0x6}, {0x4, 0x1}, {0x2, 0xa}, {0x7, 0x3}, {0x0, 0x5}, {0x5, 0x7}, {0x1, 0x9}, {0x3, 0x3}, {0x6, 0x8}, {0x0, 0x8}, {0x6, 0xa}, {0x6, 0x5}, {0x0, 0xa}, {0x5}, {0x1, 0x1}, {0x4, 0x2}, {}, {0x5, 0x8}, {0x6, 0x6}, {0x4, 0x6}, {0x2, 0x8}, {0x3, 0x5}, {0x3, 0x7}, {0x1, 0x6}, {0x4, 0x4}, {0x4, 0x2}, {0x1, 0x6}, {0x7, 0x2}, {0x1, 0x9}, {0x4}, {0x4, 0x2}, {0x1, 0x3}, {0x5, 0x7}, {0x2, 0x4}, {0x5, 0x5}, {0x7, 0xa}, {0x7, 0x6}, {0x2, 0x4}]}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3a, 0x2, [{0x7, 0x4}, {0x5, 0x9}, {0x7}, {0x5, 0x9}, {0x0, 0x6}, {0x6, 0x1}, {0x5, 0x4}, {0x2, 0x3}, {0x5}, {0x1, 0x4}, {0x5, 0x5}, {0x1, 0x5}, {0x3, 0x1}, {0x3, 0x8}, {0x0, 0x6}, {0x0, 0x1}, {0x4, 0x2}, {0x0, 0x3}, {0x2, 0x5}, {0x4, 0x8}, {0x1}, {0x6, 0x9}, {0x5, 0x2}, {0x0, 0x3}, {0x7, 0xa}, {0x5, 0x7}, {0x4, 0x8}, {0x0, 0x9}, {0x5, 0xa}, {0x1, 0x1}, {0x3, 0x5}, {0x2, 0x9}, {0x1, 0x3}, {0x4, 0x1}, {0x7, 0x4}, {0x2, 0x2}, {0x4, 0x6}, {0x2, 0x7}, {0x6, 0x5}, {0x7, 0x7}, {0x7, 0x2}, {0x5, 0x8}, {0x1, 0x9}, {0x1, 0x4}, {0x4, 0xa}, {0x5, 0x9}, {0x6}, {0x0, 0x5}, {0x4, 0x9}, {0x1, 0x5}, {0x3, 0xa}, {0x1, 0x9}, {0x6, 0x5}, {0x1, 0x8}]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x5, 0x2}, {0x2, 0x8}, {0x4, 0xa}, {0x4, 0x2}, {0x7, 0x3}, {0x2, 0x4}, {0x3, 0x4}, {0x2}, {0x7, 0x1}, {0x0, 0x3}, {0x0, 0x1}, {0x6, 0x6}, {0x2, 0x9}, {0x3, 0xa}, {0x1, 0x8}, {0x6, 0x9}, {0x4, 0x9}, {0x0, 0x4}, {0x1, 0x2}, {0x3, 0x8}, {0x6, 0x7}, {0x7, 0x2}, {0x3, 0x6}, {0x6, 0x6}, {0x2, 0x1}, {0x2, 0x8}, {0x6, 0x1}, {0x5, 0x2}, {0x2, 0x8}, {0x1, 0x9}, {0x5, 0x4}, {0x7, 0x1}, {0x1, 0x5}, {0x7, 0x3}, {0x3, 0x3}, {0x6, 0x7}, {0x1, 0x5}, {0x2, 0x8}, {0x4, 0x3}, {0x2, 0x9}, {0x2, 0x6}, {0x3, 0x2}, {0x0, 0xa}, {0x7, 0x9}, {0x1, 0x1}, {0x1, 0x1}, {0x7, 0x4}, {0x2}, {0x1, 0x4}, {0x4, 0x2}, {0x1}, {0x4, 0x5}, {0x2, 0x7}, {0x2, 0x4}, {0x3, 0x6}, {0x7, 0x9}, {0x3, 0x2}, {0x2, 0x4}, {0x3, 0x6}]}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x40, 0x5, 0x1, 0x7, 0x7, 0x81, 0x5]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x7, 0xa}, {}, {0x7}, {0x0, 0x9}, {0x5, 0x5}, {0x3, 0x3}, {0x0, 0x7}, {0x2, 0x7}, {0x2, 0x4}, {0x7, 0x6}, {0x5, 0x8}, {0x5, 0x1}, {0x5, 0x4}, {0x0, 0x6}, {0x5, 0xa}, {0x0, 0x1}, {0x0, 0x9}, {0x6, 0x2}, {0x5}, {0x1, 0x2}, {0x0, 0xa}, {0x5, 0x2}, {0x0, 0xa}, {0x7, 0x8}, {0x0, 0x4}, {0x7, 0x6}, {0x6}, {0x7, 0x2}, {0x0, 0x5}, {0x3, 0x9}, {0x1, 0x4}, {0x7}, {0x7, 0x9}, {0x2, 0x1}]}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x5, 0x4}, {0x1, 0x1}, {0x3, 0xa}, {0x4, 0xa}, {0x7, 0x3}, {0x3, 0x9}, {0x7, 0x3}, {0x1, 0x9}, {0x0, 0xa}, {0x0, 0x2}, {0x4, 0x8}, {0x0, 0x6}, {0x6, 0x6}, {0x1, 0x3}, {0x2, 0x1}, {0x1, 0x6}, {0x5, 0xa}, {0x0, 0xa}, {0x4, 0x4}, {0x1}, {0x0, 0x8}, {0x0, 0x9}, {0x5, 0x8}, {0x6, 0x6}, {0x5, 0x8}, {0x7, 0x3}, {0x5, 0xa}, {0x0, 0x5}, {0x4, 0x5}, {0x4, 0x7}, {0x7, 0x2}, {0x3, 0x7}, {0x0, 0x3}, {0x3, 0x2}, {0x5, 0xa}, {0x4, 0x4}, {0x1, 0x1}, {0x0, 0x6}, {0x4}, {0x3, 0x9}, {0x5, 0x1}, {0x6, 0x6}, {0x7}, {0x4, 0x2}, {0x1, 0x9}, {0x1, 0x2}, {0x2, 0x8}, {0x4, 0x6}, {0x2, 0x3}, {0x5, 0x9}, {0x0, 0x4}, {0x4, 0x6}, {0x5, 0x8}, {0x3, 0x2}]}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x3, 0x7}, {0x0, 0x4}, {0x5, 0x7}, {0x0, 0xa}, {0x1, 0x6}, {0x3, 0x1}, {0x4, 0x5}, {0x3, 0x2}, {0x2, 0x8}, {0x2, 0x5}, {0x0, 0x5}, {0x4, 0x2}, {0x0, 0x1}, {}, {0x7, 0x4}, {0x3, 0x4}, {0x2, 0x3}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x6, 0xa}, {0x3, 0xa}, {0x4, 0x5}, {0x2, 0x3}, {0x3, 0x5}, {0x7, 0x9}, {0x1, 0x9}, {0x4, 0x4}]}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x3, 0x5}, {0x7, 0xa}, {0x6, 0x7}, {0x3, 0xa}, {0x7, 0x9}, {0x7, 0x2}, {0x6, 0xa}, {0x1, 0x7}, {}, {0x5, 0x7}, {0x4, 0x7}, {0x3, 0x5}, {0x6, 0x8}, {0x3, 0x9}, {0x7, 0x3}, {0x6, 0x2}, {0x7, 0x5}, {0x7, 0x6}, {0x1, 0x9}, {0x5, 0xa}, {0x0, 0x1}, {0x5, 0x4}, {}, {0x1, 0x7}, {0x1, 0x1}, {0x4, 0x9}, {0x4, 0x8}, {0x5, 0x3}, {0x4}, {0x5, 0x6}, {0x0, 0x1}, {0x0, 0x4}, {0x6}, {0x7, 0x4}, {0x1, 0x8}, {0x0, 0x2}, {0x2}, {0x7, 0xa}, {0x1, 0x3}, {0x6, 0x4}, {0x6, 0x5}, {0x2, 0x3}, {0x6, 0x3}, {0x5, 0x9}, {0x4, 0x2}, {0x3, 0x6}, {0x6, 0x8}, {0x2, 0x9}, {0x3, 0x5}, {0x1, 0x6}, {0x5, 0x4}, {0x6, 0x1}, {0x1, 0x3}, {0x1, 0xa}, {0x1, 0x5}, {0x5, 0x6}, {0x6, 0x5}, {0x3, 0x2}, {0x0, 0x5}, {0x1, 0x6}, {0x4, 0x5}, {0x5, 0x8}, {0x6, 0x1}, {0x4, 0x4}, {0x1, 0x1}, {0x5, 0x5}, {0x2, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xdc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0xf8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x45}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6d}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x75}]}, {0x204, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbb}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x5e}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x8c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x0, 0x2}, {0x2, 0x4}, {0x0, 0x1}, {0x4, 0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x8}, {0x3, 0x9}, {0x6, 0x7}, {0x4, 0x7}, {0x0, 0x6}, {0x7, 0x8}, {0x0, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x0, 0x1, 0x800, 0x6e, 0x401, 0x1, 0x20]}}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x9, 0x44, 0xb]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x7, 0x3}, {0x6, 0x9}, {0x6, 0x7}, {0x4, 0x2}, {0x4, 0x5}, {0x4, 0x9}, {0x4, 0x9}, {0x6, 0x7}, {0x4, 0x1}, {0x6}, {0x2, 0x4}, {0x3, 0x2}, {0x5, 0xa}, {0x6, 0x3}, {0x1, 0xa}, {0x1, 0x8}, {0x4, 0x8}, {0x6, 0x2}, {0x0, 0x8}, {0x7, 0x3}, {0x2, 0x9}, {0x6, 0x8}, {0x3, 0x1}, {0x0, 0x9}, {0x4, 0x6}, {0x7, 0x5}, {0x0, 0xa}, {0x3, 0x4}, {0x7, 0xa}, {0x0, 0xa}, {0x2, 0x4}, {0x3, 0x5}, {0x6}, {0x5, 0x1}, {0x2, 0x8}, {0x4, 0x1}, {0x0, 0x2}, {0x3, 0x6}, {0x3, 0x4}, {0x1, 0x8}]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x2, 0x2}, {0x1, 0x2}, {0x0, 0x8}, {0x1, 0x8}, {0x1, 0x3}, {0x1, 0x1}, {0x7, 0x8}, {0x0, 0x7}, {0x0, 0x8}, {0x1, 0x1}, {0x5, 0xa}, {0x4, 0x9}, {0x5, 0x4}, {0x3, 0x1}, {0x3, 0x8}, {0x5, 0x8}, {0x7, 0x8}, {0x5, 0x2}, {0x1, 0x1}, {0x6, 0x7}, {0x3, 0x3}, {0x3, 0x3}, {0x7, 0x5}, {0x1, 0x7}, {0x0, 0x3}, {0x0, 0x9}, {0x7}, {0x4, 0x5}, {0x7, 0x6}, {0x3}, {0x7, 0x1}, {0x4, 0x6}, {0x4, 0x7}, {0x4, 0xa}, {0x1, 0xa}]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5f}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x140, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x9, 0x78, 0x9, 0x5, 0x0, 0x2, 0x2b, 0x0, 0x1, 0x1, 0xc, 0x0, 0x30, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xffff, 0x40, 0xe97, 0xe6a, 0x8, 0x7f, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2cfd, 0x200, 0xa8b, 0x9, 0x935, 0x6, 0x200]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x1, 0x30, 0x60, 0x12, 0x2, 0x12]}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc6, 0x8, 0x1, 0xd9b9, 0xfff9, 0xff, 0xfff, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x3, 0xfff8, 0x1, 0x0, 0x1, 0x200, 0x300]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x5, 0x8, 0x3f, 0x3, 0x8f, 0x5, 0x60]}}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x3, 0x5}, {0x7, 0x3}, {0x3, 0x8}, {0x7, 0x9}, {0x3, 0x5}, {0x0, 0x8}, {0x0, 0x8}, {0x1, 0x8}, {0x2, 0xa}, {0x5, 0x3}, {0x1, 0x5}, {0x1, 0x7}, {0x4, 0x1}, {0x6, 0x7}, {0x2, 0x8}]}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7fff, 0x0, 0x400, 0x8cda, 0x20, 0x373e, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x4, 0x5, 0x3f, 0x40, 0x6b]}}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x2, 0x1b]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb16, 0x5, 0x1204, 0x7, 0x0, 0x6, 0xf6, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xec00, 0x6, 0x2c, 0x1, 0x8, 0xffff, 0x1, 0x3]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0xb, 0xc, 0x5, 0x12, 0x15, 0x12, 0x2, 0x4, 0x18, 0x9, 0x36, 0x24, 0x48, 0x9, 0x5, 0x36, 0x24, 0xb, 0x3, 0x2, 0x0, 0x48, 0x30, 0x5, 0xb, 0x36, 0x48, 0x62, 0x60, 0x48, 0x1]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x6d4, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x360, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x84}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8a}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x24}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x31c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x6, 0x5, 0x1b, 0x48, 0xb, 0xb, 0x6c, 0x2, 0x6, 0x4, 0x0, 0x12, 0xb, 0x5]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x1, 0x6c, 0x4, 0x5, 0x16, 0x16, 0x4, 0x7cabffd9e9fde78a, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x7, 0x8}, {0x0, 0x5}, {0x7, 0x9}, {0x5, 0x1}, {0x7, 0x8}, {0x7, 0x4}, {0x0, 0x2}, {0x2, 0xa}, {0x4}, {0x0, 0x7}, {0x6, 0x8}, {0x0, 0x7}, {0x4, 0x2}, {0x6, 0x2}, {0x1, 0x5}, {0x1, 0x9}, {0x5, 0xa}, {0x6, 0x1}, {0x7, 0x9}, {0x3, 0x1}, {0x6, 0x3}, {0x6, 0x9}, {}, {0x3}, {0x3, 0x2}, {0x2, 0x8}, {0x7, 0x1}, {0x0, 0x4}, {0x4, 0x8}, {0x5, 0x5}, {0x2, 0x2}, {0x1, 0x8}, {0x0, 0x1}, {0x2, 0x6}, {0x1, 0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x8}, {0x5, 0x8}, {0x0, 0x1}, {0x1, 0x8}, {0x4, 0x4}, {0x5, 0x1}, {0x7, 0x6}, {0x3, 0x7}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x5}, {0x3}, {0x7, 0xa}, {0x4, 0x6}, {0x0, 0x8}, {0x2, 0x5}, {0x6, 0x7}, {0x0, 0x6}, {0x7, 0x9}, {0x4, 0x8}, {0x0, 0xa}, {0x1, 0x6}, {0x1, 0x1}, {0x3, 0x7}, {0x3, 0xa}, {0x1, 0x2}, {0x6, 0x1}, {0x0, 0x2}, {0x3, 0x9}, {0x4, 0x7}, {0x0, 0x9}]}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xaed, 0x4, 0x0, 0xfffb, 0xfb8, 0x4, 0x2, 0x2]}}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x0, 0x2}, {0x6, 0xa}, {0x1, 0x9}, {0x2, 0x5}, {0x7, 0x1}, {0x5, 0x7}, {0x1, 0x7}, {}, {0x0, 0x6}, {0x4, 0x9}, {0x1, 0x6}, {}, {0x7, 0x3}, {0x4, 0x2}, {0x7, 0x7}, {0x4, 0x2}, {0x2, 0x5}, {0x3, 0x6}, {0x6, 0x9}, {0x3, 0x3}, {0x4, 0x6}, {0x7, 0x6}, {0x5, 0x2}, {}, {0x1, 0x7}, {0x6, 0x1}, {0x5}, {0x1, 0x7}, {0x0, 0x6}, {0x5, 0x4}, {0x5, 0x8}, {0x6, 0xa}, {0x7, 0x4}, {0x2, 0x2}, {0x7, 0x6}, {0x5, 0x3}, {0x0, 0x7}, {0x5, 0x9}, {0x7, 0x1}, {0x2, 0x5}, {0x5}, {0x4, 0x3}, {0x5, 0x4}, {0x0, 0x5}, {0x0, 0x9}, {0x4}, {0x6, 0x3}, {0x1, 0x2}, {0x2, 0x6}, {0x4, 0x3}, {0x0, 0x4}, {0x6, 0x8}, {0x7, 0xa}, {0x6, 0xa}, {0x0, 0x3}, {0x3, 0x4}, {0x3, 0x7}, {0x6, 0x6}, {0x4, 0x8}, {0x2}, {0x2, 0x2}, {0x1, 0x5}, {0x1, 0xa}]}]}, @NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x9, 0x7, 0x400, 0x3, 0x0, 0x3, 0x8]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x36, 0x12, 0x6, 0x0, 0x4, 0x5, 0x3, 0x16, 0x1b, 0xc, 0x5, 0x30, 0xc, 0x0, 0x1b, 0x56, 0x6c, 0x9, 0xb, 0x22, 0x5a]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x3, 0xa}, {0x5, 0x3}, {0x6, 0x9}, {0x3, 0x9}, {0x2, 0x7}, {0x0, 0x3}, {0x0, 0x9}, {0x5, 0x6}, {0x0, 0x2}, {0x0, 0x4}, {0x1, 0x4}, {0x1, 0x7}, {0x7, 0x7}, {0x6, 0x7}, {0x4, 0x9}, {0x4, 0x5}, {0x7, 0x8}, {0x7, 0x5}, {0x1, 0x9}, {0x0, 0x6}, {0x1, 0x8}, {0x3}, {0x4, 0x4}, {}, {0x6, 0x3}, {0x1}, {0x0, 0x1}, {0x5, 0x6}, {0x3, 0x8}, {0x1, 0x3}, {0x2, 0x1}, {0x1, 0x7}, {0x5, 0xa}, {0x3, 0x9}, {0x1, 0x5}, {0x5, 0x9}, {0x2, 0x4}, {0x5, 0xa}, {0x0, 0x5}, {0x0, 0x3}, {0x7, 0x7}, {0x4, 0x7}, {0x0, 0x5}, {0x0, 0x2}, {0x5, 0x4}, {0x4, 0x2}, {0x1}, {0x2, 0x4}, {0x7, 0x1}, {0x5, 0x8}, {0x1, 0x4}, {0x5, 0x7}, {0x0, 0x1}, {0x5, 0x6}, {0x7}, {0x1, 0x1}, {0x6, 0x5}, {0x4, 0x1}, {0x6, 0x5}, {0x3, 0x4}, {0x5, 0x9}, {0x6, 0x4}, {0x1, 0xa}, {0x7, 0x2}, {0x6, 0x2}, {0x4, 0x4}, {0x4, 0x7}, {0x6, 0x2}, {0x4, 0x8}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x48, 0x1b, 0xc, 0xc, 0x6, 0x6c, 0xc, 0x12, 0xc, 0x1b, 0x60, 0x1b, 0x2, 0x48, 0xb, 0x24, 0x3, 0xb, 0xb, 0xb, 0x24, 0x36, 0x60, 0x18, 0x16]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x60, 0x60, 0x6f, 0x6f, 0x39, 0x6, 0x0, 0x12, 0x60, 0x6, 0x1b, 0x4, 0x18, 0x5, 0x12, 0x50, 0x5, 0x2, 0x4e, 0x16, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x48, 0x1b, 0x4e, 0x24, 0x30, 0x12, 0x6c, 0x9, 0x15, 0x6c, 0x5, 0x4, 0x30, 0x9, 0x1b, 0x16, 0x5, 0x13, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x9, 0x5, 0x2, 0x32, 0x5, 0x100, 0x9]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x7, 0x1}, {0x6, 0x4}, {0x1, 0x8}, {0x7, 0x7}, {0x0, 0x8}, {0x7, 0x6}, {0x6}, {0x6, 0x8}, {0x0, 0x5}, {0x5, 0x6}, {0x4, 0x6}, {0x0, 0x5}, {0x4}, {0x4, 0x9}, {0x4, 0x9}, {0x5, 0x3}, {0x4, 0x8}, {0x1, 0x5}, {0x3, 0x8}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x9}, {0x5}, {0x0, 0xa}, {0x6, 0x2}, {0x0, 0x6}, {0x0, 0x7}, {0x3, 0x5}, {0x4, 0x9}, {0x5, 0x6}, {0x3, 0xa}, {0x4}, {0x4, 0x7}, {0x0, 0x1}, {0x5}, {0x1, 0xa}, {0x1, 0x4}, {0x4, 0x6}, {0x6, 0x2}, {0x2, 0xa}, {0x6, 0x7}, {0x5, 0x9}, {0x1, 0x8}, {0x5, 0x8}, {0x2, 0xa}, {0x7, 0xa}, {0x3, 0xa}, {0x4, 0xa}, {0x0, 0x8}, {0x1, 0x2}, {0x2, 0x5}, {0x1, 0x8}, {0x1, 0x5}, {0x7, 0xa}, {0x4, 0x3}]}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x38, 0x2, [{0x0, 0x2}, {0x1, 0x8}, {0x6, 0x6}, {}, {0x2, 0x1}, {0x6, 0x9}, {0x0, 0x1}, {0x6, 0x3}, {0x2, 0x1}, {0x6, 0x6}, {0x4, 0xa}, {0x6, 0x5}, {0x0, 0xa}, {0x7, 0x2}, {0x7, 0x3}, {0x1, 0x3}, {0x0, 0x5}, {0x1, 0x7}, {0x3, 0x7}, {0x3, 0x6}, {0x4, 0x7}, {0x5}, {0x1, 0x1}, {0x2, 0x3}, {0x7}, {0x1, 0x2}, {0x3, 0x6}, {0x7, 0x6}, {0x5, 0x5}, {0x0, 0x3}, {0x6, 0x6}, {0x5}, {0x7, 0x8}, {0x6, 0x8}, {0x2, 0x7}, {0x3, 0x4}, {0x5, 0x8}, {0x1, 0x2}, {0x2}, {0x3, 0x1}, {0x1, 0x7}, {0x3, 0x8}, {0x0, 0x3}, {0x3, 0x1}, {0x0, 0x7}, {0x1, 0x9}, {0x5}, {0x3, 0x3}, {0x5}, {0x5, 0x8}, {0x6, 0x7}, {0x0, 0x6}]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x74, 0x9, 0x18, 0xb, 0x60, 0x6c, 0x76, 0x1b, 0x6c, 0xc, 0x1b, 0x6c, 0x6c, 0x6]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x36, 0x4, 0x6, 0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x5, 0x3}, {0x3, 0x4}, {0x6, 0x8}, {0x3, 0x2}, {}, {0x4, 0x2}, {0x7, 0x4}, {0x6, 0xa}, {0x7}, {0x5, 0x7}, {0x2, 0x3}, {0x7, 0x2}, {0x5}, {0x2, 0x2}, {0x7, 0x4}, {0x7, 0x8}, {0x4, 0x1}, {0x3, 0x9}, {0x5, 0x2}, {0x6, 0x5}, {0x7, 0x6}, {0x0, 0x9}, {0x0, 0x1}, {}, {0x1, 0x6}, {0x2, 0x8}, {0x4, 0x2}, {0x2, 0x5}, {0x1, 0x4}, {0x2, 0x4}, {0x7}, {0x2, 0xa}, {0x4, 0xa}, {0x1, 0x2}, {0x4, 0x1}, {0x4, 0xa}, {0x7, 0x2}, {0x3, 0x7}, {0x1, 0x2}, {0x2, 0x7}, {0x0, 0x6}, {0x3, 0x5}, {0x1, 0x3}, {0x5, 0x8}, {0x7, 0x6}, {0x2, 0x1}, {0x6, 0x1}, {0x3, 0x7}, {0x5, 0x6}, {0x3, 0x2}, {0x0, 0x8}, {0x3}, {0x0, 0x9}, {0x7, 0x3}, {0x2, 0xa}, {0x7, 0x5}, {0x4, 0x6}, {0x2, 0x8}, {0x3, 0x5}, {0x1, 0x3}, {0x2, 0xa}, {0x1, 0x2}, {0x0, 0x1}, {0x0, 0x6}, {0x0, 0x6}, {0x6, 0x3}, {}, {0x1, 0xa}, {0x5, 0x6}, {0x1, 0x2}, {0x5, 0x4}, {0x3, 0xa}, {0x4, 0x3}]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x60, 0x9, 0x2, 0x6c, 0x9, 0xc, 0x9, 0x1, 0x1, 0x0, 0x3, 0x3, 0x18]}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x6, 0x1, 0xaf, 0x7, 0x4, 0x3f, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x10}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbb}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc8}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe8}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfffffffffffffffc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x31}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100000000}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xff}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfffffffffffffffb}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x47}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xed}]}, {0x4}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x10000}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x4d}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x495}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xe2c4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x19}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffff979548c7}]}, {0x220, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1dc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x101, 0x5, 0xfff, 0x3, 0x6, 0x3f, 0xe8cc]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x2}, {0x6, 0xa}, {0x7, 0x1}, {0x7, 0x9}, {0x5, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x9a4, 0x16d5, 0x2, 0x3, 0x1f, 0xcce, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x6, 0x4, 0x9, 0x1b, 0x6]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x64, 0x5, 0x4, 0x70, 0x1b, 0x6, 0x36, 0x5, 0x18, 0x2, 0x9, 0x1, 0x2, 0xc, 0x5, 0x48, 0x1b, 0x61, 0x16, 0x5, 0xc, 0x1]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x90b, 0x7, 0xff77, 0x1, 0x3, 0xcbb3]}}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x54, 0x6, 0x60, 0xc, 0x60, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x58, 0x6, 0x7, 0x4, 0x2, 0x6, 0x1, 0x200]}}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x1, 0x7}, {}, {0x1, 0x2}, {0x6, 0x8}, {0x0, 0x6}, {0x3, 0x7}, {0x5, 0x2}, {0x7, 0x5}, {0x7, 0x5}, {0x2, 0x9}, {0x3, 0x9}, {0x3, 0xa}, {0x2, 0x9}, {0x1, 0x6}, {0x2, 0x9}, {0x1, 0x1}, {0x0, 0x6}, {0x5, 0x1}, {0x4, 0x2}, {0x6, 0x7}, {0x4, 0x8}, {0x2, 0x4}, {0x4, 0xa}, {0x4, 0x1}, {0x1, 0x7}, {0x1}, {0x3, 0x9}, {0x0, 0x1}, {0x6, 0x8}, {0x6, 0x6}, {0x1}, {0x3, 0xa}, {0x5, 0x1}, {}, {0x4, 0x6}, {0x1, 0x4}, {0x6, 0xa}, {0x3, 0x5}, {0x6}, {0x2, 0xa}, {0x0, 0x1}, {0x2, 0x8}, {0x4, 0xa}, {0x0, 0xa}, {0x6, 0x1}, {0x7, 0x7}, {0x5, 0xa}, {0x5}, {0x7, 0x7}, {0x4, 0xa}, {0x1, 0x4}, {0x2, 0x9}, {0x7, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x5, 0x5, 0x5, 0x60, 0xc, 0x1b, 0x3, 0x9, 0x1, 0x4]}]}, @NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x1b, 0x30, 0xc, 0x36, 0x5, 0x60, 0x24, 0x24, 0x6c, 0x6, 0x12, 0x24, 0x9, 0x18, 0x48, 0x16, 0x1b, 0x24, 0xc, 0x16, 0x5, 0x60, 0x1b, 0x1, 0x1b]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x7, 0x1}, {0x0, 0xa}, {0x1, 0x1}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0x3}, {0x1}, {0x0, 0x9}, {0x4, 0x9}, {0x6, 0x5}, {0x3, 0x1}, {0x7, 0x5}, {0x1, 0x7}, {0x2, 0x7}, {0x3, 0x9}, {0x1, 0x1}, {0x2, 0x9}, {0x0, 0x4}, {0x1}, {0x0, 0x1}, {0x6, 0x6}, {0x2, 0x3}, {0x2, 0x6}, {0x1, 0x5}, {0x0, 0x1}, {0x5, 0x7}, {0x0, 0x9}, {0x2, 0x2}, {0x6, 0x6}, {0x1, 0x5}, {0x2, 0x9}, {0x6, 0x8}, {0x5}, {0x0, 0x6}, {0x7, 0x3}, {0x7, 0x3}, {0x7, 0x2}, {0x2, 0x5}, {0x6, 0x4}, {0x6, 0x7}, {0x0, 0x2}, {0x2, 0x9}, {0x0, 0x5}, {0x5, 0x5}, {0x1, 0x6}, {0x2}, {0x1, 0x4}, {0x5, 0x6}, {0x4}, {0x0, 0x9}, {0x2, 0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x9}, {0x2, 0x2}, {0x3, 0x7}, {0x0, 0x6}, {0x6, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x2, 0x55, 0x9, 0x4f9, 0x99cb, 0x40, 0x800]}}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1f, 0x7fff, 0x9, 0xff, 0x1, 0x8001, 0x1]}}]}, @NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x3, 0x5, 0x18, 0x22, 0x5]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf7}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xb27}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbe}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}]}, 0x1e2c}, 0x1, 0x0, 0x0, 0x4000}, 0x90) sendmsg$NL80211_CMD_GET_COALESCE(r8, &(0x7f0000007e40)={&(0x7f0000007d80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000007e00)={&(0x7f0000007dc0)={0x1c, r11, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r14}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008090}, 0x4) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000007f40)={&(0x7f0000007e80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000007f00)={&(0x7f0000007ec0)={0x24, r9, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x80000) socketpair(0x29, 0xe, 0x6, &(0x7f0000007f80)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r17, &(0x7f0000008080)={&(0x7f0000007fc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000008040)={&(0x7f0000008000)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0800}, 0x44841) [ 104.811134] Bluetooth: hci0: command 0x0409 tx timeout [ 104.874440] Bluetooth: hci1: command 0x0409 tx timeout [ 104.938760] Bluetooth: hci5: command 0x0409 tx timeout [ 105.002562] Bluetooth: hci4: command 0x0409 tx timeout [ 105.066460] Bluetooth: hci7: command 0x0409 tx timeout [ 105.067594] Bluetooth: hci6: command 0x0409 tx timeout [ 105.070051] Bluetooth: hci3: command 0x0409 tx timeout [ 105.071198] Bluetooth: hci2: command 0x0409 tx timeout [ 106.858663] Bluetooth: hci0: command 0x041b tx timeout [ 106.922524] Bluetooth: hci1: command 0x041b tx timeout [ 106.986440] Bluetooth: hci5: command 0x041b tx timeout [ 107.050707] Bluetooth: hci4: command 0x041b tx timeout [ 107.114459] Bluetooth: hci2: command 0x041b tx timeout [ 107.116115] Bluetooth: hci3: command 0x041b tx timeout [ 107.119190] Bluetooth: hci6: command 0x041b tx timeout [ 107.120562] Bluetooth: hci7: command 0x041b tx timeout [ 108.906432] Bluetooth: hci0: command 0x040f tx timeout [ 108.970489] Bluetooth: hci1: command 0x040f tx timeout [ 109.034496] Bluetooth: hci5: command 0x040f tx timeout [ 109.098438] Bluetooth: hci4: command 0x040f tx timeout [ 109.163474] Bluetooth: hci7: command 0x040f tx timeout [ 109.164910] Bluetooth: hci6: command 0x040f tx timeout [ 109.165768] Bluetooth: hci3: command 0x040f tx timeout [ 109.166971] Bluetooth: hci2: command 0x040f tx timeout [ 110.954419] Bluetooth: hci0: command 0x0419 tx timeout [ 111.018421] Bluetooth: hci1: command 0x0419 tx timeout [ 111.082424] Bluetooth: hci5: command 0x0419 tx timeout [ 111.146407] Bluetooth: hci4: command 0x0419 tx timeout [ 111.210417] Bluetooth: hci2: command 0x0419 tx timeout [ 111.211019] Bluetooth: hci3: command 0x0419 tx timeout [ 111.211870] Bluetooth: hci6: command 0x0419 tx timeout [ 111.212662] Bluetooth: hci7: command 0x0419 tx timeout [ 119.127821] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.128762] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.130159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.243056] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.244312] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.245498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.281465] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.282319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.283562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.299170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.300131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.301253] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.326666] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.327412] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.327510] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.328427] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.329620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.330874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.394711] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.395589] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.396966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.419131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.419969] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.421016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.425194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.426219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.427483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.429706] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.430559] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.462733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.473758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.474597] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.475832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.502308] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.503153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.504490] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.570732] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.571620] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.607191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.611030] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.612397] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.625753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.630784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.631681] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.633048] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.724360] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.725242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.726616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:39:15 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x7) r1 = msgget$private(0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @remote, 0x200}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001c40), 0x4) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000340)={0x4, 0xfffffffa, 0x0, 0xfffeffff, 0x16}) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000dd4cde8a598eb9800c3ef3763b967cfc900000000"], 0x1b, 0x800) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000002000a10c0600000000000000020000000800000000000000200016002f70726f632f7379732f6e65742f697076342f7463705f726d656d00196d0037d4efab61888fdca4c43efa5f40d8c8a3679b5f53c29170d8c2022bdba797d42ce99cbd8c321cf53f3feb005e2429fda6e5b9def4e74b9620f298f07d7872be2e9597ce3163596df8167ad65aa02f7bd2273f6e6d876551854e6373f2dc27036ab417da22ff702ebc59a243cce422f116a42a6f86ce0601a927d3f5e8f5558f810bf29c920a0740ea9b28e65c45936fdcd41c160d2f30faf1c6d773431d1580d2a04e14227a9735c6b5297e7dbd9b0c3000"/250], 0x3c}}, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='/proc/self\x00', 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000500", @ANYRES16=r0, @ANYBLOB="000125bd7000fcdbdf25600000000c002a0000060202020202020600b100ff7f0000"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xf09c}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x4}, 0x4) sendmmsg$inet6(r2, &(0x7f0000004d00), 0x2f, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000380)={0xb}) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f00000003c0)) 06:39:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33343135323238343000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040000c00000000000000d1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003800000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010500)="ff010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d1f4655fd1f4655fd1f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030000000", 0x40, 0x1800}, {&(0x7f0000010f00)="2000000038fad6a438fad6a400000000d1f4655f00"/32, 0x20, 0x1880}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000500000000200000004000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d1f4655f00"/160, 0xa0, 0x1c00}, {&(0x7f0000011100)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000600000000200000004000000620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d1f4655f00"/160, 0xa0, 0x2000}, {&(0x7f0000011200)="c0410000002c0000d1f4655fd1f4655fd1f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000040000000", 0x40, 0x3c00}, {&(0x7f0000011300)="20000000000000000000000000000000d1f4655f000000000000000000000000000002ea00"/64, 0x40, 0x3c80}, {&(0x7f0000011400)="ed4100003c000000d1f4655fd1f4655fd1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000e50617fa0000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011500)="ed8100001a040000d1f4655fd1f4655fd1f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000700000000000000000000000000000000000000000000000000000000000000000000000000000000281944c0000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000", 0xa0, 0x4400}, {&(0x7f0000011600)="ffa1000026000000d1f4655fd1f4655fd1f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3334313532323834302f66696c65302f66696c6530000000000000000000000000000000000000000000007dfbeec50000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000", 0xa0, 0x4800}, {&(0x7f0000011700)="ed8100000a000000d1f4655fd1f4655fd1f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cf6b9f150000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x4c00}, {&(0x7f0000011800)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d1f4655fd1f4655fd1f4655f00000000000002002000000000000800010000000af3010004000000000000000000000009000000800000000000000000000000000000000000000000000000000000000000000000000000000000009b745a560000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000", 0xc0, 0x4fe0}, {&(0x7f0000011900)="ed81000064000000d1f4655fd1f4655fd1f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c2cc444b00000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x5400}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x57c0}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0xc000}, {&(0x7f0000011c00)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x10000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x10400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x10800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x400010c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x11000}, {&(0x7f0000000080)="00000000000000000000000000000000000088a0828ed5807950f33406f26bfb61eb2b3e6cdd61760dd43fd39951f52a71703d19464a8ae2080b35363271c9ab8bdc4b1a5700"/79, 0x4f, 0xef1}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x11800}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x11c00}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0x12000}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0x12400}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0x12800}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x14000}, {&(0x7f0000012800)="0200"/32, 0x20, 0x14400}, {&(0x7f0000012900)="0300"/32, 0x20, 0x14800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0x14c00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0x15000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x15400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000000040)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x19400}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c000}], 0x0, &(0x7f0000013800)) 06:39:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001640)={'sit0\x00', &(0x7f00000015c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'caif0\x00'}) [ 131.554736] audit: type=1400 audit(1697092755.951:7): avc: denied { open } for pid=3953 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.556824] audit: type=1400 audit(1697092755.952:8): avc: denied { kernel } for pid=3953 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 06:39:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x111001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000007ffffffc) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r2, 0x5) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x1, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x2004c840}, 0x4008010) 06:39:15 executing program 6: ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x9a000, 0x82) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="74720800733d66642c7266646e6f3dcfe89754027d57", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 06:39:15 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x105) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) write(r2, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r1, 0x0, 0x20d315) getpgid(0x0) r4 = syz_io_uring_setup(0x1, &(0x7f00000001c0)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'wg0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0xf8, r8, 0x1, 0x9}, 0x14) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x4000, 0x0}, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x8, 0x2, 0x1}, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000123000018000000", @ANYRES32=r4, @ANYBLOB="4a1b0000000000002e2f66696c653000"]) 06:39:15 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000854, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) r1 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') getdents(r2, 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/193, 0xc1) unlinkat(0xffffffffffffffff, &(0x7f0000000600)='./file0/file0\x00', 0x200) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x8, 0xdd) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x10001, 0x0) r5 = openat(r2, &(0x7f00000001c0)='./file0/file0\x00', 0x400, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x5}, 0xe, 0x31d, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(r3, r5, 0x0, 0x20d315) socket$nl_generic(0x10, 0x3, 0x10) 06:39:15 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000380)=ANY=[@ANYBLOB="0900000081000000c9dba43c92a4b64628d856eaf0823fe21524040000c73f58e187733d1b6825d300884f76b6c128369d319d2c269c874f4f2cb1efcaa5a18d02ea08783cee77300570a2d7a99f33", @ANYRES32=0xffffffffffffffff]) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r2) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x0, 0x200, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) recvmsg$unix(r0, &(0x7f0000001c00)={&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000001ac0)=[{&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000600)=""/210, 0xd2}, {&(0x7f0000000700)=""/162, 0xa2}, {&(0x7f00000007c0)=""/205, 0xcd}, {&(0x7f00000008c0)=""/207, 0xcf}, {&(0x7f00000009c0)=""/168, 0xa8}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/49, 0x31}], 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000000000000001002a4686180000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}, 0x12043) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000001c40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap}, {@mmap}, {@dfltgid}, {@access_any}, {@loose}, {@cache_none}], [{@uid_gt={'uid>', r3}}, {@appraise}, {@subj_user={'subj_user', 0x3d, ':'}}, {@uid_eq={'uid', 0x3d, r4}}, {@subj_type={'subj_type', 0x3d, '/dev/sg#\x00'}}, {@audit}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '('}}]}}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000c7929fa0e6ca71db7d6260ee7fe04e1a4b83435b4b4c0e2a3307926076adb314ca81f9997fc4e1df939b13ae570942da7a56a9df835adb", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x82801) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$SG_NEXT_CMD_LEN(r7, 0x2283, &(0x7f0000000000)=0x1) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)="0040abe0d4dc03000000000000008b2428de4d72b89aeddb2a530000000000000000000c3f089694ed90fa7c43", 0x2d}], 0x1) [ 131.586763] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 131.614408] hrtimer: interrupt took 28193 ns [ 131.624568] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 06:39:16 executing program 2: pipe2(&(0x7f00000000c0), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x1, 0xffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}], [{@obj_user={'obj_user', 0x3d, 'fd/4\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) [ 131.666075] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue 06:39:16 executing program 6: r0 = creat(0x0, 0x0) r1 = accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, &(0x7f00000002c0)=0x1c) getsockname(r1, &(0x7f0000000300)=@tipc=@id, &(0x7f0000000380)=0x80) r2 = socket$netlink(0x10, 0x3, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @mcast1, 0x2, 0x5, 0x0, 0x400, 0x8, 0x2000040, r4}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r4, 0x700, 0x700, 0x6, 0x222, {{0x14, 0x4, 0x0, 0x17, 0x50, 0x68, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x64010101, {[@timestamp={0x44, 0x8, 0xad, 0x0, 0x2, [0x4]}, @timestamp={0x44, 0x28, 0x91, 0x0, 0x1, [0x8, 0x6, 0x8, 0x2, 0x7, 0xffffffff, 0xb10b, 0xe27d, 0x4]}, @ssrr={0x89, 0xb, 0x32, [@multicast1, @loopback]}, @end]}}}}}) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f00000000c0)=""/149, 0x95) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r7 = epoll_create(0x3) ioctl$FIBMAP(r7, 0x1, &(0x7f0000000200)=0xffffff29) socket$netlink(0x10, 0x3, 0x0) unshare(0x48020200) [ 131.866101] 9pnet: Insufficient options for proto=fd 06:39:16 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x733, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) io_uring_enter(r0, 0x8058ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2d45, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000480)=0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r5, r6, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0xc6da2cc48da8a1c7}, 0x0) r8 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0xa63fd6a5717620d2, 0x0, {0x0, r12}}, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000080)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x0, r12}}, 0x1f) 06:39:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000009, 0x10010, r0, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f00000003c0)=ANY=[@ANYBLOB="004eacec960ffb88f61a07b8c3f3c1aa396415dd0a7f001ad8f12a0550226bd1e28d879881662de6e6455c10101413dd1af65629c18457a48018181c0886b1f44bfb08b4ddcdc7e2fe379d5decb37f7b439736147bf70900000001c5799422b638a525a1cb52d17f45d89e07000000000000004594694657ec2683dc024b53e71166a303b4824dd8940676954b9f387670b4913b3d203cf2f2bd754e3106bf2014606f83e673b4e8471aa0be5ff7c01b6d35d1c2796db35b1c5a1f76ac7370061756198e52c2221dbb38b1530691489be922451b893e907792fe7d797c5b446736037f183561a5bd6307a56ffa"]) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x1) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r1, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r3, &(0x7f0000000240)="01", 0x1) r4 = openat(r3, &(0x7f0000000180)='./file1\x00', 0x0, 0x12) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0xffffffbffffffff9, &(0x7f0000000240)=0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x15100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r1, r2, 0x0, 0x20d315) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ftruncate(r5, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000002c0)) 06:39:16 executing program 3: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x2) getpgid(0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x61, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0xa418b6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, 0x0, &(0x7f0000000300)) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x3}, 0x6) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @mcast1, 0x2, 0x5, 0x0, 0x400, 0x8, 0x2000040, r4}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c020000", @ANYRES16=0x0, @ANYBLOB="02002abd7000fedbdf25060000005c00018014000200697036746e6c30000000000000000000080003000200000014000200636169663000000000000000000000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="500001801400020076657468305f746f5f626f6e64000000140002006e72300000000000000000000000000008000300010000001400020076657468305f746f5f6261746164760008000100", @ANYRES32=r0, @ANYBLOB="48000180080003000300000008000300020000000800030002000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f310000000008000300010000002800018008000100", @ANYRES32=0x0, @ANYBLOB="140002007465616d30000000000000000000000008000100", @ANYRES32=r0, @ANYBLOB="50000180140002007465616d5f736c6176655f300000000008000300000000001400020076657468305f746f5f7465616d000000140002006272696467655f736c6176655f31000008000300020000001800018014000200776c616e3100000000000000000000001c000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="3000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006d616376746170300000000000000000080003000100000008000100", @ANYRES32=r4, @ANYBLOB="2c000180140002000080000030000000000000000000000014000200766972745f776966693000000000000064"], 0x21c}, 0x1, 0x0, 0x0, 0x24008800}, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xe3, 0x8, 0x0, 0xd2, 0x0, 0x9, 0xc0d0e, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x100000000, 0x3ff}, 0x0, 0x7, 0x4, 0xe9f66eb8771ac9fb, 0xfe0000000000, 0x4, 0x8c, 0x0, 0x9, 0x0, 0x20}, 0x0, 0x8, 0xffffffffffffffff, 0x1) getpgid(0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000200)={0x44004100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) unexpected fault address 0x7f1d77688000 fatal error: fault [signal SIGBUS: bus error code=0x2 addr=0x7f1d77688000 pc=0x5cde47] goroutine 36 [running]: runtime.throw(0x991ed0, 0x5) /src/goroot/src/runtime/panic.go:1116 +0x72 fp=0xc00140f348 sp=0xc00140f318 pc=0x433a72 runtime.sigpanic() /src/goroot/src/runtime/signal_unix.go:692 +0x443 fp=0xc00140f378 sp=0xc00140f348 pc=0x44a3d3 encoding/binary.littleEndian.PutUint64(...) /src/goroot/src/encoding/binary/binary.go:91 github.com/google/syzkaller/prog.(*execContext).write(0xc00140fa40, 0x20000168) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:248 +0x37 fp=0xc00140f398 sp=0xc00140f378 pc=0x5cde47 github.com/google/syzkaller/prog.(*execContext).writeCopyin.func1(0xea89c0, 0xc001394bb0, 0xc006f773c0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:165 +0x18c fp=0xc00140f408 sp=0xc00140f398 pc=0x5f2d3c github.com/google/syzkaller/prog.foreachArgImpl(0xea89c0, 0xc001394bb0, 0xc006f773c0, 0xc00140f948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:129 +0x119 fp=0xc00140f5a8 sp=0xc00140f408 pc=0x5baa49 github.com/google/syzkaller/prog.foreachArgImpl(0xea8a40, 0xc0090fae80, 0xc006f773c0, 0xc00140f948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:141 +0x2a9 fp=0xc00140f748 sp=0xc00140f5a8 pc=0x5babd9 github.com/google/syzkaller/prog.foreachArgImpl(0xea8a80, 0xc0013a0780, 0xc006f773c0, 0xc00140f948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:156 +0x656 fp=0xc00140f8e8 sp=0xc00140f748 pc=0x5baf86 github.com/google/syzkaller/prog.ForeachArg(0xc002d1cac0, 0xc00140f948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:122 +0xdd fp=0xc00140f938 sp=0xc00140f8e8 pc=0x5ba89d github.com/google/syzkaller/prog.(*execContext).writeCopyin(0xc00140fa40, 0xc002d1cac0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:147 +0x53 fp=0xc00140f968 sp=0xc00140f938 pc=0x5cd5f3 github.com/google/syzkaller/prog.(*execContext).serializeCall(0xc00140fa40, 0xc002d1cac0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:88 +0x39 fp=0xc00140f9d8 sp=0xc00140f968 pc=0x5cd269 github.com/google/syzkaller/prog.(*Prog).SerializeForExec(0xc0090d5640, 0x7f1d77686000, 0x400000, 0x400000, 0xc004fbb300, 0x9551c0, 0xc006f80680) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:76 +0x17e fp=0xc00140fbe8 sp=0xc00140f9d8 pc=0x5cd12e github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0002cdb90, 0xc00009a368, 0xc0090d5640, 0x800, 0x1fac06f00190, 0x800, 0xc00140fe20, 0x5d3133, 0xc0090fa420, 0xc006f00190) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:255 +0x62 fp=0xc00140fcd0 sp=0xc00140fbe8 pc=0x85fd42 main.(*Proc).executeRaw(0xc00b3ee540, 0xc00009a368, 0xc0090d5640, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 fp=0xc00140fdd8 sp=0xc00140fcd0 pc=0x8a2df4 main.(*Proc).execute(0xc00b3ee540, 0xc00009a368, 0xc0090d5640, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a fp=0xc00140ff08 sp=0xc00140fdd8 pc=0x8a270a main.(*Proc).loop(0xc00b3ee540) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be fp=0xc00140ffd8 sp=0xc00140ff08 pc=0x8a154e runtime.goexit() /src/goroot/src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00140ffe0 sp=0xc00140ffd8 pc=0x4643c1 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 1 [select]: main.(*Fuzzer).pollLoop(0xc0002144e0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:364 +0x13a main.main() /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:292 +0x15fa goroutine 26 [syscall, 1 minutes]: os/signal.signal_recv(0x0) /src/goroot/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() /src/goroot/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 /src/goroot/src/os/signal/signal.go:127 +0x44 goroutine 29 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c675658, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0074d5bd8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0074d5bc0, 0xc016034000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00000ff98, 0xc016034000, 0x20000, 0x20000, 0x1315440, 0xeadd40, 0x1432b00) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00000ff98, 0xc004b5b5e0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 10 [chan receive, 1 minutes]: github.com/google/syzkaller/pkg/osutil.HandleInterrupts.func1(0xc0000520c0) /src/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil_unix.go:79 +0xb6 created by github.com/google/syzkaller/pkg/osutil.HandleInterrupts /src/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil_unix.go:76 +0x3f goroutine 11 [chan receive, 1 minutes]: main.main.func1(0xc0000520c0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:164 +0x34 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:162 +0x563 goroutine 14 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c676378, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc000222118, 0x72, 0x1000, 0x1000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc000222100, 0xc000318000, 0x1000, 0x1000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b net.(*netFD).Read(0xc000222100, 0xc000318000, 0x1000, 0x1000, 0xc000030700, 0x7f1da332b7d0, 0x0) /src/goroot/src/net/fd_unix.go:202 +0x4f net.(*conn).Read(0xc00020a0c0, 0xc000318000, 0x1000, 0x1000, 0x0, 0x0, 0x0) /src/goroot/src/net/net.go:184 +0x8e bufio.(*Reader).fill(0xc000087860) /src/goroot/src/bufio/bufio.go:100 +0x103 bufio.(*Reader).ReadByte(0xc000087860, 0xc0003aaa18, 0xb33b0326ddf32301, 0xb300000000000000) /src/goroot/src/bufio/bufio.go:252 +0x39 compress/flate.(*decompressor).moreBits(0xc0005fa000, 0xc001142240, 0x199) /src/goroot/src/compress/flate/inflate.go:696 +0x37 compress/flate.(*decompressor).nextBlock(0xc0005fa000) /src/goroot/src/compress/flate/inflate.go:303 +0x36 compress/flate.(*decompressor).Read(0xc0005fa000, 0xc00033f000, 0x1000, 0x1000, 0x86b71b, 0xc000222180, 0xc00000c680) /src/goroot/src/compress/flate/inflate.go:347 +0x77 github.com/google/syzkaller/pkg/rpctype.(*flateConn).Read(0xc0000acdb0, 0xc00033f000, 0x1000, 0x1000, 0x199, 0x872857, 0x2) /src/gopath/src/github.com/google/syzkaller/pkg/rpctype/rpc.go:136 +0x51 bufio.(*Reader).Read(0xc0000878c0, 0xc00009b0e0, 0x1, 0x9, 0xc0000106e0, 0xc001142240, 0x87d03f) /src/goroot/src/bufio/bufio.go:226 +0x24f io.ReadAtLeast(0xe9e820, 0xc0000878c0, 0xc00009b0e0, 0x1, 0x9, 0x1, 0x1, 0x0, 0xeb09c0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 encoding/gob.decodeUintReader(0xe9e820, 0xc0000878c0, 0xc00009b0e0, 0x9, 0x9, 0xc000000180, 0x4, 0xc0003afd90, 0x4056dc) /src/goroot/src/encoding/gob/decode.go:120 +0x6f encoding/gob.(*Decoder).recvMessage(0xc000222180, 0xc000000180) /src/goroot/src/encoding/gob/decoder.go:81 +0x57 encoding/gob.(*Decoder).decodeTypeSequence(0xc000222180, 0xc005097300, 0xc0003afe70) /src/goroot/src/encoding/gob/decoder.go:143 +0x10c encoding/gob.(*Decoder).DecodeValue(0xc000222180, 0x8d98c0, 0xc00032c300, 0x16, 0x0, 0x0) /src/goroot/src/encoding/gob/decoder.go:211 +0xdb encoding/gob.(*Decoder).Decode(0xc000222180, 0x8d98c0, 0xc00032c300, 0x0, 0x0) /src/goroot/src/encoding/gob/decoder.go:188 +0x16d net/rpc.(*gobClientCodec).ReadResponseHeader(0xc0000acea0, 0xc00032c300, 0xc001142240, 0x0) /src/goroot/src/net/rpc/client.go:228 +0x45 net/rpc.(*Client).input(0xc000087980) /src/goroot/src/net/rpc/client.go:109 +0xa5 created by net/rpc.NewClientWithCodec /src/goroot/src/net/rpc/client.go:206 +0x89 goroutine 33 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c6760d8, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0040da2b8, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0040da2a0, 0xc004ce02f0, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00000fe30, 0xc004ce02f0, 0xc, 0xc, 0xc003b13a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00000fe30, 0xc004ce02f0, 0xc, 0xc, 0xc, 0x0, 0x7f1d7b288340, 0x3fdcc0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc004b5b500, 0xc00009a368, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc004ce02e8, 0xc004ce02e0, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0002cce10, 0xc00009a368, 0xc0031b8cc0, 0x40, 0xc003212540, 0x14, 0x48, 0x18b33e0, 0x4, 0xc007fce320) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc00b3ee1c0, 0xc00009a368, 0xc0031b8cc0, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc00b3ee1c0, 0xc00009a368, 0xc0031b8cc0, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc00b3ee1c0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 28 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c6761b8, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0040da1f8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0040da1e0, 0xc016014000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00000fd60, 0xc016014000, 0x20000, 0x20000, 0x1, 0x0, 0x43cd06) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00000fd60, 0xc004b5b500) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 34 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c6759d8, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc009777bd8, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc009777bc0, 0xc00134f2f0, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020af08, 0xc00134f2f0, 0xc, 0xc, 0xc001413a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00020af08, 0xc00134f2f0, 0xc, 0xc, 0xc, 0x0, 0x7f1d79e87e08, 0x3fe1f8) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0002d1880, 0xc00009a368, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00134f2e0, 0xc00134f2d8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0002cd170, 0xc00009a368, 0xc0082d7e00, 0xc00000c060, 0x4, 0xc00134ebe0, 0xc001413e20, 0x5d2fb6, 0xc007b2f3c0, 0x28) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc00b3ee480, 0xc00009a368, 0xc0082d7e00, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc00b3ee480, 0xc00009a368, 0xc0082d7e00, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc00b3ee480) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 35 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c675d58, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0097777b8, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0097777a0, 0xc00134ff60, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020aed0, 0xc00134ff60, 0xc, 0xc, 0xc000645a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00020aed0, 0xc00134ff60, 0xc, 0xc, 0xc, 0x0, 0x7f1d78a869b0, 0x3ff650) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0002d17a0, 0xc00009a368, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00134ff50, 0xc00134ff48, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0002cd9e0, 0xc00009a368, 0xc009072780, 0x18, 0x0, 0x8, 0x20, 0x1, 0xc00216ce78, 0xc009073bc0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc00b3ee500, 0xc00009a368, 0xc009072780, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc00b3ee500, 0xc00009a368, 0xc009072780, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc00b3ee500) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 37 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c675f18, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0097776f8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0097776e0, 0xc015ff4000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020aeb8, 0xc015ff4000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00020aeb8, 0xc0002d17a0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 39 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c676458, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc009777b18, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc009777b00, 0xc016054000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020aef0, 0xc016054000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00020aef0, 0xc0002d1880) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 31 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7bd44e00, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc009777f38, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc009777f20, 0xc004ce1770, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020af88, 0xc004ce1770, 0xc, 0xc, 0xc000641a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00020af88, 0xc004ce1770, 0xc, 0xc, 0xc, 0x0, 0x7f1d76287f38, 0x3fe0c8) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0002d1960, 0xc00009a368, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc004ce1758, 0xc004ce1750, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc007884ea0, 0xc00009a368, 0xc004ce2e80, 0x78, 0xc007d12e50, 0x14, 0x20, 0x3, 0xc00510a180, 0xc007fce640) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc00b0cadc0, 0xc00009a368, 0xc004ce2e80, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc00b0cadc0, 0xc00009a368, 0xc004ce2e80, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc00b0cadc0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 32 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7bd44700, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009f8df8, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009f8de0, 0xc00134fa10, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00216c788, 0xc00134fa10, 0xc, 0xc, 0xc000999a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00216c788, 0xc00134fa10, 0xc, 0xc, 0xc, 0x0, 0x7f1d74e89020, 0x3fcfe0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc004b5bc00, 0xc00009a368, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00134fa00, 0xc00134f9f8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0078853b0, 0xc00009a368, 0xc007426e40, 0xc0076a9b30, 0x0, 0x0, 0xc000999d2f, 0x0, 0x0, 0x0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc0093dfec0, 0xc00009a368, 0xc007426e40, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc0093dfec0, 0xc00009a368, 0xc007426e40, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc0093dfec0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 40 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c675c78, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc009777e78, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc009777e60, 0xc016074000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020af58, 0xc016074000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00020af58, 0xc0002d1960) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 63 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc004b5b500, 0xc009d6a8a0, 0xc009d6a840) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 50 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c6758f8, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0006dc1f8, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0006dc1e0, 0xc0035d27d0, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020afe0, 0xc0035d27d0, 0xc, 0xc, 0xc000995a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00020afe0, 0xc0035d27d0, 0xc, 0xc, 0xc, 0x0, 0x7f1d73a87e10, 0x3fe1f0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0002d1a40, 0xc00009a368, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0035d27c0, 0xc0035d27b8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc007885e60, 0xc00009a368, 0xc008ed1c00, 0x0, 0x413f1a, 0xc009d89e38, 0xc009d89e40, 0x68, 0x0, 0xc000995d48) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc0079f2340, 0xc00009a368, 0xc008ed1c00, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc0079f2340, 0xc00009a368, 0xc008ed1c00, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc0079f2340) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 61 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc004b5bc00, 0xc009d6a5a0, 0xc009d6a540) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 41 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7bd450a0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0006dc138, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0006dc120, 0xc0161aa000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020afc8, 0xc0161aa000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00020afc8, 0xc0002d1a40) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 60 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0002d1880, 0xc009d6a420, 0xc009d6a3c0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 42 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7bd44d20, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0006dcc78, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0006dcc60, 0xc001415790, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020b348, 0xc001415790, 0xc, 0xc, 0xc000403a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00020b348, 0xc001415790, 0xc, 0xc, 0xc, 0x0, 0x7f1d726883b0, 0x3fdc50) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0002d1b20, 0xc00009a368, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001415778, 0xc001415770, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00745cab0, 0xc00009a368, 0xc00a34ce40, 0xc00000c060, 0xc, 0xc000f039b0, 0xc000403e20, 0x5d2fb6, 0xc0082e2f80, 0x20) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc009355e80, 0xc00009a368, 0xc00a34ce40, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc009355e80, 0xc00009a368, 0xc00a34ce40, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc009355e80) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 62 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0002d17a0, 0xc009d6a6c0, 0xc009d6a660) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 43 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c676298, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0006dcbb8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0006dcba0, 0xc0161dc000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00020b328, 0xc0161dc000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00020b328, 0xc0002d1b20) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 54 [IO wait]: internal/poll.runtime_pollWait(0x7f1d7c675e38, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009f8d38, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009f8d20, 0xc01623e000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00216c768, 0xc01623e000, 0x20000, 0x20000, 0x0, 0x43cd06, 0xb12758) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00216c768, 0xc004b5bc00) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 70 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0002d1b20, 0xc009c9eea0, 0xc009c9ee40) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 64 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0002d1960, 0xc009d6a960, 0xc009d6a900) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 73 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0002d1a40, 0xc009c9f260, 0xc009c9f200) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 [ 132.487159] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 132.646191] syz-executor.6 (290) used greatest stack depth: 24144 bytes left [ 133.774085] syz-executor.2 (285) used greatest stack depth: 24128 bytes left [ 133.777570] syz-executor.4 (288) used greatest stack depth: 23792 bytes left VM DIAGNOSIS: 06:39:17 Registers: info registers vcpu 0 RAX=1ffffd40001f4cf8 RBX=0000000000000000 RCX=ffffffff815f9a15 RDX=fffff940001f4cf9 RSI=0000000000000000 RDI=0000000000000000 RBP=ffffea0000fa67c0 RSP=ffff88801d10f758 R8 =0000000000000000 R9 =ffffea0000fa67c7 R10=fffff940001f4cf8 R11=0000000000000001 R12=ffffea0000fa67c8 R13=ffff88803eba18c8 R14=dffffc0000000000 R15=00007fd12931a000 RIP=ffffffff81407ba4 RFL=00000256 [---ZAP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005580ac14cc80 CR3=0000000016f9a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=2037313a39333a36302032312074634f XMM01=6964206465766965636552203a5d3934 XMM02=6f63736964203a31313a323936373320 XMM03=7266207463656e6e6f63736964206465 XMM04=2035313a39333a36302032312074634f XMM05=6576655f667265703d7373616c637420 XMM06=747379733a755f6d65747379733d7478 XMM07=656b3a725f6d65747379733a755f6d65 XMM08=2e726f7475636578652d7a7973223d6d XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff81096851 RBX=ffffffff856b21e4 RCX=ffffffff810968ae RDX=0000000000000000 RSI=ffffffff8596aeb0 RDI=ffffffff856b21d8 RBP=ffffffff856b21e4 RSP=ffff88806cf09530 R8 =ffffffff8596aeb0 R9 =ffffffff8596aece R10=0000000000032042 R11=1ffff1100d9e12b7 R12=ffffffff856b21e8 R13=ffffffff856b21d8 R14=ffffffff856b21e0 R15=dffffc0000000000 RIP=ffffffff81106a59 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000056331dd8a182 CR3=0000000004e26000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffff000000000000ff00000000000000 XMM02=ffffff0f0e0d0c0b0a09080706050403 XMM03=696e656420737365636341002f737973 XMM04=00000000000000000000000000000000 XMM05=4c414954494e495f4345535500303039 XMM06=59545645440068746f6f7465756c623d XMM07=63682f316963682f68746f6f7465756c XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000200000000000000020000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000